Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:13

General

  • Target

    2024-05-24_f6d28fb77cccde9d5cc9a2dbb5cd805a_cryptolocker.exe

  • Size

    53KB

  • MD5

    f6d28fb77cccde9d5cc9a2dbb5cd805a

  • SHA1

    b234b36f27dc46c04b6587bfa50a797a13d7f08e

  • SHA256

    57f258d6f8f5c3f709d996701d34826a59b319e2791196ca9427bdf5a0e31730

  • SHA512

    1e78ac926161702af517dd41e95bd808eacffc2d7af1e75578c6fdf7ef47e5fb00ca5955e94424a513216155ca7f77d9e4199bebbc501a3f1baa91c030fb3f08

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOs:z6QFElP6n+gKmddpMOtEvwDpj31is

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_f6d28fb77cccde9d5cc9a2dbb5cd805a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_f6d28fb77cccde9d5cc9a2dbb5cd805a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    53KB

    MD5

    fb61c1b31206b5b2ddc0a19a796b05f6

    SHA1

    e6e754a3c8efd223fd896e49854a05019d899875

    SHA256

    d9b70fb567221ab700cda1035f8e838181fff837405e82c555d300210ad2528d

    SHA512

    401e417c56486adf885b5aa1e2398eee9e81dc013dc8b5965ec79b8b6f62afa3d6d03a71d1577faa659e09fcdd11b2ba415588965c1f53a913f648ea721f8f76

  • memory/404-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/404-1-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/404-2-0x0000000000770000-0x0000000000776000-memory.dmp
    Filesize

    24KB

  • memory/404-9-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/404-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1340-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1340-21-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/1340-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1340-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB