Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:29

General

  • Target

    2024-05-23_4ce8dace0240166cbaa7f0d501f93428_cryptolocker.exe

  • Size

    78KB

  • MD5

    4ce8dace0240166cbaa7f0d501f93428

  • SHA1

    0295d218d54dfb1542b878687cc096b80075414f

  • SHA256

    0bb0ac6e04d513ecd135d626a9fdb415799bb0f69fe06411cd57ce3bf82c9444

  • SHA512

    160005251a263d1c0cd31c7a829b8c0378b2986e54875f2b62c164948bb51d233b4b5b9beaff9e63afdeb64e18e6e8430a787b4944a38266e3fa3a5b86dfedd0

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1FN:T6a+rdOOtEvwDpjNtHPU

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_4ce8dace0240166cbaa7f0d501f93428_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_4ce8dace0240166cbaa7f0d501f93428_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    78KB

    MD5

    7fa04fb1761d4f2cc405113bf9c3b4cd

    SHA1

    7118f4e7be5ae532d1d272ddd1fa70ecfde39dae

    SHA256

    014e4d17c387679966c4803577b9b68017e7d5cd608bef033377853312e64586

    SHA512

    efa0abb02ed10a5e1c141159b19b1d869e64c92a5aade5d7e2bc8c967da4c34df38a8f9f38c422d53497ae43c21eaddf46bb17616bb40cca4fcc5c5f4bfdf93d

  • memory/820-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/820-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/820-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/820-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4144-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4144-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4144-2-0x00000000007D0000-0x00000000007D6000-memory.dmp
    Filesize

    24KB

  • memory/4144-9-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4144-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB