Analysis

  • max time kernel
    143s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/01/2024, 05:59

General

  • Target

    2024-01-09_a316597c3e22e2c5364321435acd9deb_cryptolocker.exe

  • Size

    119KB

  • MD5

    a316597c3e22e2c5364321435acd9deb

  • SHA1

    faf51e34d86bb082b242fd1853117ee597a1a816

  • SHA256

    fad6c45adf54eeee4384ca18eff2a5e5a4ebb015d48134085087d29c5f8567ca

  • SHA512

    818b4413ddf9b6983a49ee1a0d338e0041baae0330ff1b81c5b127e4bb0d2d757f593a77334e74a80f5c6c63a6ff5b76cbed662cd22cca6386ec17238b52f1e4

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgpwqWsviOf:z6a+CdOOtEvwDpjcza

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-09_a316597c3e22e2c5364321435acd9deb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-09_a316597c3e22e2c5364321435acd9deb_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1356

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          119KB

          MD5

          db4d1c9255ad87a4b0345f736470655b

          SHA1

          f7a2e502a7053dd6a3fe80a0c9e957368bf9b131

          SHA256

          140260644350c4ab624ba558c5ed348e648274c71554a2ada756df4082bbe9ea

          SHA512

          ac0099ccdc71beffe6e9b26d551673c27bfce9dbb08324baf5538df6b4456876d7b4dfc3c169bcb8359aac82a1c9462e5c3cdee48718ca807ccc4890ea7d9d79

        • memory/1356-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1356-26-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3252-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/3252-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/3252-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/3252-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

          Filesize

          24KB

        • memory/3252-18-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB