Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/01/2024, 01:35

General

  • Target

    2024-01-28_7988b9d7edf6bfec33c40c8f0d730e75_cryptolocker.exe

  • Size

    61KB

  • MD5

    7988b9d7edf6bfec33c40c8f0d730e75

  • SHA1

    1526e47162e9a26991ad6c2f8363080964711ead

  • SHA256

    28568b7f11cd194fb3e1b57b04c67243609e29fb1b348eb2f0c9b5d6d842cc1e

  • SHA512

    033650d09d6aa2b8a98a50d4089b177f12669f2ecbf402784dd6ebdf59ab4a97b4431f3253c4c2ce5b2a97cf449920b1c0892787e00dcd37eb3880159537fee0

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYibAoOY:1nK6a+qdOOtEvwDpjb

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-28_7988b9d7edf6bfec33c40c8f0d730e75_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-28_7988b9d7edf6bfec33c40c8f0d730e75_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:960

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          61KB

          MD5

          38258c08c683eb20db5f04992e6235d8

          SHA1

          fed8768c1a1c7e72f92322da78f8bc882e9ff46b

          SHA256

          6d86348cf4ae3463da89f4a6d59b9b8d45e86faf792dc4ee4b19531e8094e94c

          SHA512

          1399c2493b6c5abaa22177386ce6017370660bcceabe8393571814a4eda0790a279b7a9c5d68e5fa04d98b3156454901f1e93264b5c42e44d042b9248ce1528c

        • memory/960-17-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/960-20-0x0000000001FF0000-0x0000000001FF6000-memory.dmp

          Filesize

          24KB

        • memory/960-23-0x00000000006B0000-0x00000000006B6000-memory.dmp

          Filesize

          24KB

        • memory/960-27-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/3188-0-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/3188-1-0x0000000002060000-0x0000000002066000-memory.dmp

          Filesize

          24KB

        • memory/3188-2-0x0000000002060000-0x0000000002066000-memory.dmp

          Filesize

          24KB

        • memory/3188-3-0x0000000002080000-0x0000000002086000-memory.dmp

          Filesize

          24KB

        • memory/3188-18-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB