Analysis

  • max time kernel
    185s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:39

General

  • Target

    2022-11-23_b5641ebb200bc913a7c171c956272d38_cryptolocker.exe

  • Size

    145KB

  • MD5

    b5641ebb200bc913a7c171c956272d38

  • SHA1

    330c8a98fa512017d92129c699e055196407af89

  • SHA256

    d1772bb2f21aa227ee5f90c68dbf268ed09c45d079f6770c319fbd396c9bc587

  • SHA512

    ec5eea4ebcf54f181a310790af5e3ca5f888f63b48b81442bc3bf63512977cc7caa7384b3074b68dd87f1345261e58189e64b537080dc182d9696781be295667

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp699GL4Z:z6a+CdOOtEvwDpjczL

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2022-11-23_b5641ebb200bc913a7c171c956272d38_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2022-11-23_b5641ebb200bc913a7c171c956272d38_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4148

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    145KB

    MD5

    78acfd947340cd08f00f85bd626f378f

    SHA1

    9a6eae39ae0e01a39c2a34d28da053fb58143ce0

    SHA256

    447b8674d32a496cba8ab296db1fae85cfa54be691bb388351b84de65a895eaf

    SHA512

    3c21bd76ab8a5f915551d0d387fd6501a3b14482b25e97e24e695ff72a7577015175e2042fa3e0117673d09d6a264da250f6d7c2c80094344a37562bc472dd2a

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    145KB

    MD5

    78acfd947340cd08f00f85bd626f378f

    SHA1

    9a6eae39ae0e01a39c2a34d28da053fb58143ce0

    SHA256

    447b8674d32a496cba8ab296db1fae85cfa54be691bb388351b84de65a895eaf

    SHA512

    3c21bd76ab8a5f915551d0d387fd6501a3b14482b25e97e24e695ff72a7577015175e2042fa3e0117673d09d6a264da250f6d7c2c80094344a37562bc472dd2a

  • memory/732-132-0x0000000000650000-0x0000000000656000-memory.dmp

    Filesize

    24KB

  • memory/732-133-0x00000000007C0000-0x00000000007C6000-memory.dmp

    Filesize

    24KB

  • memory/732-139-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/732-140-0x0000000000650000-0x0000000000656000-memory.dmp

    Filesize

    24KB

  • memory/4148-141-0x0000000000000000-mapping.dmp

  • memory/4148-145-0x0000000000740000-0x0000000000746000-memory.dmp

    Filesize

    24KB

  • memory/4148-151-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4148-152-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB