Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:29

General

  • Target

    2024-04-27_489c396165e46053501f050f6de3ed83_cryptolocker.exe

  • Size

    57KB

  • MD5

    489c396165e46053501f050f6de3ed83

  • SHA1

    56857850431a0d8fd581f45d4ab53fd31bbc2c91

  • SHA256

    a078e85bc1ffd483ff9bb7355355d348ac78db0731f1235f4095dfa0fbe5b6af

  • SHA512

    54a98305315e5964dd0d82416e1800745605dc5b43dc2b9cb47339094a25737a8170dff03d4e0d6029833d1258d3209aee5c3a366e3d58ddd54cd9f35e8e2311

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPB2:H6QFElP6n+gou9cvMOtEvwDpjCpVXY2

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_489c396165e46053501f050f6de3ed83_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_489c396165e46053501f050f6de3ed83_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    58KB

    MD5

    5b12db17b98b5bda2aa1d4fea2b6ebb3

    SHA1

    cea43c521e7059361c04260e12a4b9eca44f9748

    SHA256

    1e7380ff6b7c33c850249bd92a3fbe47cb10cd8d8f506b812845212b32262846

    SHA512

    7b1dac3d6f7e5392f84264c810cd7d7ebe479885966dbee75bd2df04780dd58e4e61c2fcdd03f61f7ab332303fc77f88752c69723dd33320f6fe219af94dd148

  • memory/4024-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4024-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4024-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/4024-9-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4024-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4300-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4300-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4300-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB