Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 04:28

General

  • Target

    2024-06-16_781f4ae3d655ea4cc44e2c310e22e5d2_cryptolocker.exe

  • Size

    91KB

  • MD5

    781f4ae3d655ea4cc44e2c310e22e5d2

  • SHA1

    b86818f6ae2959a2d4e7526b7b848e5c06735ae9

  • SHA256

    0da0fc4b507040611b51ccf4a6a09f994256151b23c3b98f475e2d4be13e0b52

  • SHA512

    a149b4680f5fdd52b6835824809dcb4ba43db976b381222554e3710ee8e5afe08c88ad70d07fa37b9b3cf109c58a4ff63d01912b0d85ad5b369b914540c47c4c

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgddBZ:AnBdOOtEvwDpj6zr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-16_781f4ae3d655ea4cc44e2c310e22e5d2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-16_781f4ae3d655ea4cc44e2c310e22e5d2_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    91KB

    MD5

    27959fb83bbd9988c0649613da1887b0

    SHA1

    743e27d543bac0efac75a71088d541ff98ef5b31

    SHA256

    3b791f12f89c2fbc4d435792cfcf3fe7801ffccd964c9563762a437f00db081f

    SHA512

    5648e379cb3d1b130c4d0253344238e7236e36859323e44c68efe2d783b2c4da86fbca5f6a150c2a1894c8462eb0a287079f07c6a84a1574babe7e60da8130b9

  • memory/2824-20-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/2824-26-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2824-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3632-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3632-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3632-2-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/3632-9-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3632-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB