Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 23:41

General

  • Target

    2024-04-15_bc3bafa2d2309860d70958bbcf317d9b_cryptolocker.exe

  • Size

    37KB

  • MD5

    bc3bafa2d2309860d70958bbcf317d9b

  • SHA1

    0c06eee4ecdca1307bc9a521d06c10add0a9aa71

  • SHA256

    7ee7dc8e21d3ac1964ba238f80d757f47ba6aaa5167644d92a1a3b8f3e2b4072

  • SHA512

    15b184ec5774f1e32149dd430411a4e129a07137f3f4c27529eb60f23c66a4e14c22d9e3d6c9f54812ba3b6b141e03797106144fdbc3fb2c23add9dbfec0df04

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYao:qDdFJy3QMOtEvwDpjjWMl7Tdo

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-15_bc3bafa2d2309860d70958bbcf317d9b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-15_bc3bafa2d2309860d70958bbcf317d9b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    37KB

    MD5

    21cdccff736f2c8b32fe3c30b080703b

    SHA1

    c387a19ea189a3679a5373cac917e015e6196ef8

    SHA256

    2abd9f24189b7e5524c9d6804896c953ae05dc0979ed148247d0db108785c5b5

    SHA512

    586c0e11d3c95803ae71a1bc87c71188213fa58ca9235ded91fd8798b350b3588af652fd379bfbe8b7dfc2514ddbe454269dbaf04f6304313d61f1d57a4a8f3a

  • memory/1736-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1736-1-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/1736-2-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/1736-3-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/1736-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4656-19-0x0000000002090000-0x0000000002096000-memory.dmp

    Filesize

    24KB

  • memory/4656-21-0x0000000001F60000-0x0000000001F66000-memory.dmp

    Filesize

    24KB

  • memory/4656-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB