Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 19:25

General

  • Target

    2024-01-26_2ac74525fcfc10d21511eadced472f9f_cryptolocker.exe

  • Size

    86KB

  • MD5

    2ac74525fcfc10d21511eadced472f9f

  • SHA1

    48c77afda8ee1efdb84974b5bdffa4ca0a44a423

  • SHA256

    21349d5e2ca70ae6240052bec09b7ae3b6cd67f9b4a77f4219cd00dff84b4bf6

  • SHA512

    1c710742b1cabde87fe4fe5e7945651c97ac05019fc7e6c1a13e99a10e0dc574c307af63f9f87143e9585862f6e0ec9361e7458c4ed7096da51816003b2242c1

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwMghJOO:AnBdOOtEvwDpj6zj

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-26_2ac74525fcfc10d21511eadced472f9f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-26_2ac74525fcfc10d21511eadced472f9f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    86KB

    MD5

    3c4ff8a05698fb1af4be2ad2d32a9db6

    SHA1

    4420883b592c4bb9cd1348066b37501e13f7b610

    SHA256

    00bf4cf3fdf565ad395fffb18bd464d48acc9601c7faff0ea2e1e04df4d8bbd0

    SHA512

    5c29f13de3efe06d8e6e17951ad86a02e9c5cf340ea23134a5d3dca052bda88d3f449ae4d1161e010a675dae9df98718cf760e58452042fb76c142d512ea2011

  • memory/468-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/468-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/468-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/468-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/468-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1616-19-0x0000000002000000-0x0000000002006000-memory.dmp

    Filesize

    24KB

  • memory/1616-25-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB