Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe

  • Size

    38KB

  • MD5

    687c814fb7772acd2e045799192a7f8c

  • SHA1

    f01284c6ace9893543e138e6af87fef7243a2ce9

  • SHA256

    99f6053f2b24c5a3de6d207d6fe6fc5086459a7a19d4ba24d4d177d63b16a686

  • SHA512

    704fad1225044070d930c37a64bdca2ea7d862562bd241dd78be10107da16d79688c738a824433efc80048807cce28351408b2cad90d171354c925fcfc255102

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRc:qTJu9cvMOtEvwDpjppVXzRc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_687c814fb7772acd2e045799192a7f8c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    819d086c0825a104ecaa0597c19df865

    SHA1

    c18a634fd36e4aa1e2f62933d2abf2515fea47f4

    SHA256

    2ef82a936106a3ae444d988d98908e2db43c9419034dc5a7b1d076f8111cd132

    SHA512

    e9f5d674efb5e919444f18981e049a98ddf8991f3406b62787f466126775fdce78d2e7924bf0fbfd14128f4e70ea84d06478a67e60b902fe43269e14466039af

  • memory/3724-20-0x00000000005D0000-0x00000000005D6000-memory.dmp
    Filesize

    24KB

  • memory/3724-26-0x00000000005A0000-0x00000000005A6000-memory.dmp
    Filesize

    24KB

  • memory/3724-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3932-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3932-9-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/3932-2-0x0000000000680000-0x0000000000686000-memory.dmp
    Filesize

    24KB

  • memory/3932-1-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/3932-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB