Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:46

General

  • Target

    2024-05-22_62fb5ca4613684aadc8d1936744d8a2e_cryptolocker.exe

  • Size

    79KB

  • MD5

    62fb5ca4613684aadc8d1936744d8a2e

  • SHA1

    f4542bfad25904f697d35837538895612094662c

  • SHA256

    a4263741b2fb24e81dc06b40bfca3f9f891e08fdc3b18c5ee9075511a159b3b1

  • SHA512

    87dc886eaddcd52798650384ad5a6387b2782760fdb5375e7a2625078613be7e84b74c072d3e697a893a68bdfbab3e58f6643b902e65412ac0e6a16334faf5f1

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdJcRk:T6a+rdOOtEvwDpjNth

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_62fb5ca4613684aadc8d1936744d8a2e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_62fb5ca4613684aadc8d1936744d8a2e_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3432

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    79KB

    MD5

    367bebedc40c85ae34cb188fde31be33

    SHA1

    57df7d3daca64e478d696c4f8864b395664d7685

    SHA256

    16b3771492d110ea7ef5953bf85a51b689899dc45091e59a98000234de5c7e0a

    SHA512

    19aa8fd98fa032113707354f1fade4a1996bfd102eae9ad2a0d0bf42672e094cc9d12c8b19ce8c4e44ac1163786467b7ee9d9ec07e5f3ae637554709d2aee358

  • memory/3432-19-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/3432-25-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/3432-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4724-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4724-1-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/4724-2-0x00000000007D0000-0x00000000007D6000-memory.dmp

    Filesize

    24KB

  • memory/4724-9-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/4724-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB