Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    2024-05-22_7479efaaa0ce70841800dbcf42a97765_cryptolocker.exe

  • Size

    53KB

  • MD5

    7479efaaa0ce70841800dbcf42a97765

  • SHA1

    e369e40338e463a2705b7ce3a5ca0af7fce547bd

  • SHA256

    8fc67271afc598cf892ed868f72ee7f30800db4d1fe7abf563891e4b3a50dc30

  • SHA512

    9aa4b74650508a2d239e17cf98efb55ac80036c5e44389c22e83004519269d5455c0cfe5111144e2c9f3aae7f8ba3be22af2b5e8840e5ee68bd17c7b9baf8207

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOkR:z6QFElP6n+gKmddpMOtEvwDpj31ikR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_7479efaaa0ce70841800dbcf42a97765_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_7479efaaa0ce70841800dbcf42a97765_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    53KB

    MD5

    10d9d834be4c8ea4e1219037f721f4c4

    SHA1

    bbad84410c222e283f496d823641f54e9d262653

    SHA256

    311e58e452a211fb85eb755010e318e5084ebd0462451d6103fba46a081de82a

    SHA512

    8bd10b13681b4f7bd55e06eeefea4b909b6dd7e815d3152013c1487fec681083779bf69c88f1be2574e4033ceabf971574a4b8a822e2b3279bd59e52626c1092

  • memory/208-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/208-2-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/208-9-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/208-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-20-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/2732-26-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/2732-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB