Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/01/2024, 21:26

General

  • Target

    2024-01-24_e617fe92a571f0b6cdec642b27971b9c_cryptolocker.exe

  • Size

    125KB

  • MD5

    e617fe92a571f0b6cdec642b27971b9c

  • SHA1

    0eec6574c8a191d9a3472bfb7129eb1b37816b32

  • SHA256

    03b4b8e0aa82096967c02b5be3155d7f54e344051aadb262bdda576395d4d91f

  • SHA512

    d3624fc10686ee400b1a4226f2d9793a0e8c29b23a13d1afefe7431868a3af06711199be75cda5d8ea7e898a97c404a7917b5e0edb0247d0b83b68fac17b264f

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eQ:AnBdOOtEvwDpj6zm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-24_e617fe92a571f0b6cdec642b27971b9c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-24_e617fe92a571f0b6cdec642b27971b9c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4492

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          125KB

          MD5

          728b6fd9d72d76b152937bddff8aa877

          SHA1

          a1fdb40c5956de55a43f10b5bf4e1f4d23f2abea

          SHA256

          5d7bd66739cb52f56d359363996c6ef4caf55d35aa51ce5e11133716bc1b19e9

          SHA512

          2847be2dc630936e5d77b7a1aa1ba01739030a3c86577faf02c2cfe5153105909aa44d32aba78590396833ade76b6ee0d1839e2cfc32b086dcbc3151363446b1

        • memory/4492-18-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/4492-26-0x00000000005A0000-0x00000000005A6000-memory.dmp

          Filesize

          24KB

        • memory/4492-20-0x00000000005C0000-0x00000000005C6000-memory.dmp

          Filesize

          24KB

        • memory/4492-27-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/4764-0-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/4764-1-0x00000000005B0000-0x00000000005B6000-memory.dmp

          Filesize

          24KB

        • memory/4764-3-0x00000000005D0000-0x00000000005D6000-memory.dmp

          Filesize

          24KB

        • memory/4764-2-0x00000000005B0000-0x00000000005B6000-memory.dmp

          Filesize

          24KB

        • memory/4764-17-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB