Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 07:56

General

  • Target

    2024-05-10_fdb91a7e1678e81b5ef06438d90e4e8f_cryptolocker.exe

  • Size

    38KB

  • MD5

    fdb91a7e1678e81b5ef06438d90e4e8f

  • SHA1

    e01047b7c08d4204cb83a4198344448c0e81bd33

  • SHA256

    7de87b488d21c14cca14914472591060c92b79ca13da8528abcc68205e284946

  • SHA512

    55a91867ebae7c049ade0db7f652ad04186002483c313ed69fe66959dbc8eff614fd240a30e42a8a55e13e9fdccd0c16580151532ab6b9022096166af64e584d

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan/U:qDdFJy3QMOtEvwDpjjWMl7Tdn/U

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-10_fdb91a7e1678e81b5ef06438d90e4e8f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-10_fdb91a7e1678e81b5ef06438d90e4e8f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    3a12c971b84bfbfcd9a78da4968cca4b

    SHA1

    4807eca40ca1ff60caf5a21e226dc7895646a59c

    SHA256

    f97974f15c90e57dcb0ed2decba509bfa5f326a7819dc7d8810c939a3d8cb2c3

    SHA512

    75c6234c62f9208f77a3e2dc3931e05eb0f2be0e6b0624b621576bdadef25d7144d00b331bdfa2ddecb144a64c061d4c9ea4294fb38295a6a83e83776ad22f79

  • memory/3312-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3312-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3312-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3312-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/3312-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4144-26-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/4144-20-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/4144-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB