Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/05/2024, 10:37

General

  • Target

    2024-05-02_64ca1a8c7ad6c8d19881533aa95f48bf_cryptolocker.exe

  • Size

    57KB

  • MD5

    64ca1a8c7ad6c8d19881533aa95f48bf

  • SHA1

    eb34acd6c5510c2acebdc80ddf28920f38bc6260

  • SHA256

    b1418db08c0c8d771c16837c86e67d0518d87d36cc01a26546cfef19276912eb

  • SHA512

    08121cd4d955df3337a1a1acc4dcff7b6b82256188f4c9ef8577bd126aa83eb4f66b117319d24effe7d7f3ae324bac9381f6d76eab00e59d840a852357fc781a

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YMLam5ax84QrPeK:z6QFElP6n+gKmddpMOtEvwDpj9aYaMeK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-02_64ca1a8c7ad6c8d19881533aa95f48bf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-02_64ca1a8c7ad6c8d19881533aa95f48bf_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1940

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          58KB

          MD5

          fe891ac558149eac6687743e2254c7a5

          SHA1

          62a6ae84f8f2cb7e8b9cd9fd3c87223af3022da5

          SHA256

          6b616cd4399734012a7c47afbef984a83eb8435ca8d04489e3d003352b485e57

          SHA512

          06ad641fdc8395188af8e7fecbdd69356af2292496e08c6f6907fa581282c55d0ae152f52675afe48ab4d55d78e934c97ca022eca75ae65a2d38352a48589c8f

        • memory/1940-18-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1940-20-0x00000000005E0000-0x00000000005E6000-memory.dmp

          Filesize

          24KB

        • memory/1940-26-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/1940-27-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4528-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4528-1-0x00000000021E0000-0x00000000021E6000-memory.dmp

          Filesize

          24KB

        • memory/4528-2-0x0000000002070000-0x0000000002076000-memory.dmp

          Filesize

          24KB

        • memory/4528-9-0x00000000021E0000-0x00000000021E6000-memory.dmp

          Filesize

          24KB

        • memory/4528-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB