Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 04:49

General

  • Target

    2024-05-04_8f6e7d17112f7c531dcd64f7d22df7c0_cryptolocker.exe

  • Size

    53KB

  • MD5

    8f6e7d17112f7c531dcd64f7d22df7c0

  • SHA1

    cf6a33f1d939df1d6cffce6baba7a39ee9f60c8f

  • SHA256

    4e5cb9df66fab51ae6704aec45d1e5a44e18a3227cc4e8d2af0a36d4b2360d8e

  • SHA512

    1e418755ea70e597646f5734fa38d41bda68bf481b0f8ba7944cd00dc2751b8ac4e5b1ed0ce80f6278c5ab3743775c9ae2e15ed037c5ef9923cc5a34faca02b3

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOkV:z6QFElP6n+gKmddpMOtEvwDpj31ikV

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-04_8f6e7d17112f7c531dcd64f7d22df7c0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-04_8f6e7d17112f7c531dcd64f7d22df7c0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    53KB

    MD5

    0fb46f7fe4d39a7283b685db872203b7

    SHA1

    12adfedf57371eda285aed0e49f9e87893e6c2ff

    SHA256

    dcfa4f0edc6d94c9f9f809a59cf0a2334fc20c0055f8b04f760114cbc270c198

    SHA512

    652afb69ff4cae9ed79a4524fca8893010909d9284a0d0e69dba48d11c9f903902d4cb4869a797b72e7250117ab41eb0011603cc210b504e9c787987a44e9c4b

  • memory/2376-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2376-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3016-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3016-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/3016-2-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/3016-9-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/3016-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB