Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 10:49

General

  • Target

    2024-04-20_4cf58301660b05dc5b1863ad649215c8_cryptolocker.exe

  • Size

    38KB

  • MD5

    4cf58301660b05dc5b1863ad649215c8

  • SHA1

    a82c00f3792bb08be352162b0497fcf840b51035

  • SHA256

    2853bc3ac79c3bb81d7ed5d2e368420a095c03718ae7f0d1a64a90b1692d8e35

  • SHA512

    02efd808911b0ec1a7921725633f72178fd036a28b1acd72f9a22e1d492d8edb5956b732d0a678af51522d01176e8f08676dd827c694bd38cae0b599bb4df8c9

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY9r:qDdFJy3QMOtEvwDpjjWMl7Tc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_4cf58301660b05dc5b1863ad649215c8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_4cf58301660b05dc5b1863ad649215c8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    38KB

    MD5

    79d9754291c79fe55153eb6742df89fe

    SHA1

    356c1fcd1efb991483402bb72faef9ce94275683

    SHA256

    79be1f55a4f8cfdae35cfa3beab0fd5ad207f5ed7a5e6c42f02278df4c96b420

    SHA512

    e10eb9123d7b6f4c194885058c349879f6d6c468d57fb5653f73f743b2c2b6eec985042bb1e1576e9a0baa8cbca13baa1a9ac70bad80c369aeab795355d2a7d2

  • memory/4792-19-0x00000000007E0000-0x00000000007E6000-memory.dmp

    Filesize

    24KB

  • memory/4792-20-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/4792-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5008-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5008-1-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/5008-2-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/5008-3-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/5008-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB