Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 23:37

General

  • Target

    2024-06-09_6f8fe7c0a00b391c88a56b3df299cc8e_cryptolocker.exe

  • Size

    38KB

  • MD5

    6f8fe7c0a00b391c88a56b3df299cc8e

  • SHA1

    d250c9331d8f0bf46fcd46eebecbb4aea94e7c80

  • SHA256

    2fa1ef53ded5165bf43005ba7c922946a4e1d9750084b47d2804841f19f7f6c5

  • SHA512

    5b0f5e21c0e2a3ea1eea2ec5817b9c7ef7a90f3e03f6bbdebd53090249b7a53ab908f351f13205704e67c2f17cf39a5a6d1c7fa97d0a837261a186462793cda9

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBsO:qDdFJy3QMOtEvwDpjjWMl7Tdt

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-09_6f8fe7c0a00b391c88a56b3df299cc8e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-09_6f8fe7c0a00b391c88a56b3df299cc8e_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    38KB

    MD5

    376e7c8ece0bb4d8de3677759fe07576

    SHA1

    be7d148b85d3a50cb7e33c772d303604eaa8a0d3

    SHA256

    5eed963c1c748e66a4cde90d56674dd095a2a85fbc189dab6aa10ec9ef766a12

    SHA512

    c9ede85fdef3f656e86b72f464f9e0c5401cd8bae152361f4b960b04071bf8c9b74991b01c8e0b50ab0f5cf86eb9c71ed9f76c61f671d60c566c4fe3d2e61540

  • memory/1564-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1564-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/1564-2-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/1564-9-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/1564-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4904-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4904-20-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/4904-26-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/4904-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB