Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:22

General

  • Target

    2024-05-23_06018f2b5fe00b5ffe5b259add2a7a3c_cryptolocker.exe

  • Size

    91KB

  • MD5

    06018f2b5fe00b5ffe5b259add2a7a3c

  • SHA1

    f3b31481c42af2974fdccf83a47ade306a988993

  • SHA256

    d3b9e693480b2d2483cde9c395f4834ba020a39b2801174b0edb34b18b6ff937

  • SHA512

    86ca04fe5edb7a74ffdbb0eb352dfab7895a3abbbf779d8aa3226c55827197f49cf610fa7bb07525cc5f6fba8bab0ad0fdc720bfef5c5ad9d4ee92a8893fd26e

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAA/D3:n6a+1SEOtEvwDpjYYvQd2P0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_06018f2b5fe00b5ffe5b259add2a7a3c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_06018f2b5fe00b5ffe5b259add2a7a3c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    91KB

    MD5

    3f6c5102841a397c93f2855d23be0fb0

    SHA1

    323528cbf4565f251724044e72d7c388bac6cf1d

    SHA256

    82032e743653f508425900413729051c378bdb60c7d3cd3431abf9926f24e502

    SHA512

    e8ecb423d488cb828d89734a6b3d4e8eafbaa0568d4c59baf83b8108070dcea55f016bf05627c9d0b4235ca3e5e6f3331957042bf2c01ed9c8dd1683453483ab

  • memory/1472-19-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/1472-25-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1472-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4180-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4180-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4180-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4180-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4180-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB