Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 01:44

General

  • Target

    2024-04-16_73277f5a8d2738091cf9f44ef81b0589_cryptolocker.exe

  • Size

    129KB

  • MD5

    73277f5a8d2738091cf9f44ef81b0589

  • SHA1

    6c88b7495204ed5e7b9234e9c2dd9f80f36c3d2e

  • SHA256

    51ae63d04cefe814a141c9b13dd9f09e53283768628bbbb27e766eaf3e5a3085

  • SHA512

    5975368cb5aebdcfd15e1b377441f101167cdbd3ec7341dcf6e103a78c0e07939b157fbd6382fb291dfe0fecef1105766d02178db5d50aed54e11ef0fcc92d3f

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eI7K:AnBdOOtEvwDpj6z/

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-16_73277f5a8d2738091cf9f44ef81b0589_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-16_73277f5a8d2738091cf9f44ef81b0589_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    129KB

    MD5

    aac28603344f0b32b451a7c2c3811e67

    SHA1

    da2e79c1d2e48a81c2dcd6f1fe87cfad3a8df132

    SHA256

    a950f9a870c4e26c8b92aa48c5925813892130b6d206a9ef32255cc67c3d10cd

    SHA512

    a1ddfde4a44a251a3c36211b22ad5e41276aa86ea0c86d37286205eeee357b795669209c70f5f99dcbebcf3210b8c2b65290035bc68538912fece019aefbcd5a

  • memory/1972-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1972-1-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/1972-2-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/1972-3-0x0000000000610000-0x0000000000616000-memory.dmp

    Filesize

    24KB

  • memory/1972-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4732-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4732-21-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4732-20-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/4732-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB