Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 11:03

General

  • Target

    2024-06-10_af9dab19ede6e4efb412fc20cb594810_cryptolocker.exe

  • Size

    39KB

  • MD5

    af9dab19ede6e4efb412fc20cb594810

  • SHA1

    9bf1ea7b107cbcd67faf2c40f75dc01104f90290

  • SHA256

    b8f5307298e241c81685570280b344cd2b378947e9065f6ceaac64469bdcb3f0

  • SHA512

    f69052051ac7b3b6e4c36dfcd6a9be6b9c4a5b213a849bf50c9072df6760ceb9ecfeecfd3af004bf75ccd52c11409433677b61fc1dda3e5e782e938d63b6131c

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan//:qDdFJy3QMOtEvwDpjjWMl7Tdn//

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-10_af9dab19ede6e4efb412fc20cb594810_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-10_af9dab19ede6e4efb412fc20cb594810_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    40KB

    MD5

    a5e7e5766de6dac86beffd646d10dd2e

    SHA1

    74ad58d83ffb789829f68485ed11b19bda6a1ae2

    SHA256

    bcb115f0753e492ce69ce5af061fd7db59afe9e69927630b19385b71208df5c0

    SHA512

    be015916891368db195a8bcb7e2549f56ef369c299bad2df8f7b5bc57acd923af5026a2bc9d4877948502ffb370593c817c8da6d076f576850cba415a8f8b115

  • memory/3720-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3720-1-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/3720-2-0x00000000007D0000-0x00000000007D6000-memory.dmp

    Filesize

    24KB

  • memory/3720-9-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/3720-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4568-19-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4568-27-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/4568-21-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/4568-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB