Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2024 15:26

General

  • Target

    2024-01-22_3759949d3595f56df90230bb6ef3e095_cryptolocker.exe

  • Size

    105KB

  • MD5

    3759949d3595f56df90230bb6ef3e095

  • SHA1

    6c0cf34f7a2bcaefdb1b6c90ebd9ab639f244d5f

  • SHA256

    af5b958cc9f7f93499552fe545644264a44001ee54b21bfb203a5764240df441

  • SHA512

    60cb76885ca4afbb980397a3def04a6833b1771b679473e7b15357ac6f01b003670dc0ddfc5ca82bd3ec04f86cea579617dd284b93c8d2ed6bb5e3b6793368cd

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6Gksk:1nK6a+qdOOtEvwDpjk

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-22_3759949d3595f56df90230bb6ef3e095_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-22_3759949d3595f56df90230bb6ef3e095_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    105KB

    MD5

    b846d3790f35c3c72dd9d62be5f1293d

    SHA1

    29ea2463d66fe396f5151fd8117d32477201ce8b

    SHA256

    b4d2f047a57f03ee17d1cc6d3383be78c6ffebcd9ccc8ed2b7da2497c2fa434b

    SHA512

    0a03aa3a49ee6143f357d0581326e12bafb91014f0b7049dc27a47d62287e372da0872277af44b7bb17f11607f8c3c336a067275e10bf24228b3eb10e63add0f

  • memory/4340-19-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/4340-20-0x00000000004B0000-0x00000000004B6000-memory.dmp

    Filesize

    24KB

  • memory/4340-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4952-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4952-1-0x0000000002210000-0x0000000002216000-memory.dmp

    Filesize

    24KB

  • memory/4952-2-0x0000000002210000-0x0000000002216000-memory.dmp

    Filesize

    24KB

  • memory/4952-3-0x0000000002230000-0x0000000002236000-memory.dmp

    Filesize

    24KB

  • memory/4952-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB