Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 12:25

General

  • Target

    2024-05-13_1e9a84c7edc546ca3617c1b1e61a29a4_cryptolocker.exe

  • Size

    78KB

  • MD5

    1e9a84c7edc546ca3617c1b1e61a29a4

  • SHA1

    7da09c1c417d1ce26b495da5e95431e2800b525e

  • SHA256

    3c8bb7241bec12f1e28786bb466483c2827e6686e7cd31bd2ff5bfbeb90b8d07

  • SHA512

    d90056b4a754bf8c4d5baeb553fadccf39fa87215477611b4871e0b49f2331ca69f7b74f348ff30c83d26075d0268016217859004f94757099e8eb399d320652

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1H:T6a+rdOOtEvwDpjNtHPc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-13_1e9a84c7edc546ca3617c1b1e61a29a4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-13_1e9a84c7edc546ca3617c1b1e61a29a4_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    78KB

    MD5

    06e86b89ecee27f20a0b3fe02fc98ce4

    SHA1

    375da6570ed01539c705a47ed471c29b026d611b

    SHA256

    d1b8189c69c86f048ca6c3c77dd5a37d81862ba6e9542fb510cb346c2316dede

    SHA512

    d43c017c90db4a548ec8e722edb83e4223a0a1725c906b6d8d44e339e059d7955a9e9b79cdb425dd3e28e82e5274c0e344dab53d62524e5ef5126440562dff53

  • memory/3328-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3328-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3328-2-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/3328-9-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3328-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4312-19-0x0000000000750000-0x0000000000756000-memory.dmp

    Filesize

    24KB

  • memory/4312-25-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/4312-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB