Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:50

General

  • Target

    2024-05-22_8ab105736c9183bafb447f25b41bd9a1_cryptolocker.exe

  • Size

    39KB

  • MD5

    8ab105736c9183bafb447f25b41bd9a1

  • SHA1

    9d349be5652a8f6a0a5231cce0a309118554f046

  • SHA256

    8a8cc289e8d79b12cc5926bc12beee8ed839480acf96e820720477294ad46f1f

  • SHA512

    b50e967b7215faf74eddbae75c8f1cbf2a56e4a8e39eb67e6851fd56059368c4cd8e7e586fb202d1f09abf234191317e1e148d10eb525a0b98ab524fd35512ef

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaB/:qDdFJy3QMOtEvwDpjjWMl7Tdp

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_8ab105736c9183bafb447f25b41bd9a1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_8ab105736c9183bafb447f25b41bd9a1_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    39KB

    MD5

    f8b1e4d5761877840883f5815f3ff145

    SHA1

    45d4c63b9c2f64777d92ab889cbb7dde32cdf4ce

    SHA256

    264e95a34ed1c62969958a44690fce7808c04ee83b7a061a7bd70d9babe62206

    SHA512

    d20dc38022c7da2a93cd5b14c4738b4d849b1407903855bdf1236a5a794e2179c5e36abd5200ccdb62a8acc9dedc34a2a5a142082b9f8bad523a881e8db6c5bc

  • memory/2772-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2772-1-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/2772-2-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/2772-9-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/2772-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3020-19-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3020-24-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/3020-27-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/3020-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB