Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/05/2024, 14:47

General

  • Target

    2024-05-02_c9b4ec3a17f5aabd55a24955f6108027_cryptolocker.exe

  • Size

    64KB

  • MD5

    c9b4ec3a17f5aabd55a24955f6108027

  • SHA1

    3d1ee7a107cd3e629fb9b4736549d879dc8009e5

  • SHA256

    b64b2b72601a375bf061ea23e7cc2597d09ace1a07d728a950f54b5d414ddb3a

  • SHA512

    d96a1bc749d22a7ed534cbf178973c63eda0793605263aa173dcf1ae19dfc069cad8189264e8006ce86bae58755a924ad2ff5ab7d5c8194ef3820e4e1a669a7e

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjY6UAXk:1nK6a+qdOOtEvwDpjk

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-02_c9b4ec3a17f5aabd55a24955f6108027_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-02_c9b4ec3a17f5aabd55a24955f6108027_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2992

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          65KB

          MD5

          f99966faa879946b9a0befa3a5153859

          SHA1

          548bbf97881d56680df2f6676445ce6915dda99a

          SHA256

          1cdcfa8d916d6e054c71b87b767245e018b7ca7669e2cea6f488114dba0dad6d

          SHA512

          4b0e12f268d30923991d003547bde14cb5f3d1cbba5b600ba381b4fc33f42c8a295f047dc6629c88684a4382c14cc0916aa34ececa790c8ce04a0156a6524062

        • memory/2992-18-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2992-20-0x00000000004F0000-0x00000000004F6000-memory.dmp

          Filesize

          24KB

        • memory/2992-26-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/2992-27-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/3676-0-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/3676-1-0x0000000002050000-0x0000000002056000-memory.dmp

          Filesize

          24KB

        • memory/3676-2-0x0000000002080000-0x0000000002086000-memory.dmp

          Filesize

          24KB

        • memory/3676-9-0x0000000002050000-0x0000000002056000-memory.dmp

          Filesize

          24KB

        • memory/3676-17-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB