Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:37

General

  • Target

    2024-05-21_b2c0b66a9f051ced424bddc0fb0078a9_cryptolocker.exe

  • Size

    66KB

  • MD5

    b2c0b66a9f051ced424bddc0fb0078a9

  • SHA1

    81c8e481e453001cad81af9072d5869b56218020

  • SHA256

    fde2380c3987a7c3a013d9be08b94aca0f86aaa914ddf7131edecb197b6269f0

  • SHA512

    187ca9d5e0e74d07e3bb0d62c2c4c99db1b895ed760b1cfaf670d998c78b1e1fca5bc0de5d6d6776e05b7b612a476cb800a0d66297435ed0c6d9da59484b714c

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xO:1nK6a+qdOOtEvwDpjc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_b2c0b66a9f051ced424bddc0fb0078a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_b2c0b66a9f051ced424bddc0fb0078a9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    66KB

    MD5

    26ca5ee3747f6fbc816ca8ac77b7fd23

    SHA1

    0fc7a600c0763b997f1d32e9fceb8c9cd9431e30

    SHA256

    22e891d2a045c8011062b7b9ebe6763bb28a4f12d1be1118da78c268d479d06b

    SHA512

    884977d111a7306af7a9e03b2c387a82e7c45a22e51e7eb450dc920e85de9f57b7420c69aebb24b5077888d09f49cd339658f5e78ad7cbef883ae23f408400fd

  • memory/1056-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/1056-1-0x00000000021D0000-0x00000000021D6000-memory.dmp

    Filesize

    24KB

  • memory/1056-2-0x0000000002040000-0x0000000002046000-memory.dmp

    Filesize

    24KB

  • memory/1056-9-0x00000000021D0000-0x00000000021D6000-memory.dmp

    Filesize

    24KB

  • memory/1056-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4444-19-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/4444-25-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/4444-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB