Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    2024-05-24_e5b89afc04cfcf4705fe14eef1fd30d1_cryptolocker.exe

  • Size

    60KB

  • MD5

    e5b89afc04cfcf4705fe14eef1fd30d1

  • SHA1

    1226299b21746d200d19fc570033d51be56ba628

  • SHA256

    71bde2e7e9e9c0095de88257ad615f5a50d91f4e188c7549b4362c82fd732fd5

  • SHA512

    019cd2eedc3467cdd958a7c0549c39c1593a71e7b58105702347ae944bb81b4f29564cd3426a71065cc31da82bc90a6c7b1fab5155f594a49e975fb396d41a20

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaUf3j:z6a+CdOOtEvwDpjQo

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_e5b89afc04cfcf4705fe14eef1fd30d1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_e5b89afc04cfcf4705fe14eef1fd30d1_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    ae3fba5d4043d19804bd6b186b145469

    SHA1

    a34404bbbb9d897d85cec504e2da32b1542d71f3

    SHA256

    bb3ee86fab2b695021b82c955e4f46ddc68dc0351118cad6334b5c4e65733649

    SHA512

    eb9be1609aca906c785e39e39d1b0f3349628978ed37136bc083e907a06e15dd8f374d996b0c8e29af9ee5da2ad8a86b5e8bdf3dd4f7c6772bbb806aa171a847

  • memory/2732-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2732-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2732-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2732-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2732-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4500-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4500-20-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4500-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4500-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB