Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 09:36

General

  • Target

    2024-01-29_6acb6551f27d430c6af3691376481878_cryptolocker.exe

  • Size

    100KB

  • MD5

    6acb6551f27d430c6af3691376481878

  • SHA1

    31fd50c4fb9e658198a4549e243b990cd9b16be5

  • SHA256

    dcd08a2df54b699ae9f47fcbf96bfcafa9738f89c646dc66b5786f72818239ba

  • SHA512

    fe1005f87e5536401fa7a858a062aee4774c1bd3c308df4cdda4a36a379f701ce2a72c68b86d641ecb00dc109e7d99e075626d1c6a4877264f435eee1903b5ca

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviy6v:AnBdOOtEvwDpj6zj

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-29_6acb6551f27d430c6af3691376481878_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-29_6acb6551f27d430c6af3691376481878_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    44a5480f51196a9b8230c07b188b09cc

    SHA1

    f2f5cb8b9bf0d1e8f473fd3ba911f71604f18783

    SHA256

    2920d9a506bca776e2f0c47e3b56b2c53661f98471fe84e88e8ce96ad045569b

    SHA512

    4451fc881b8847225c3bb69088e228bc27411476dcc093994da7445179486ed29ed01f7981155f493f17d1424320b04b847a45a7d63cd23b6e8b7448c7917dce

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    86KB

    MD5

    a806cbc6c22329560c580dba69db70a1

    SHA1

    26f12f0fa71065754e8e584601323a05dcf1453a

    SHA256

    1d3238081d507cfb3fdb2d7d1b1f471517f40f09e26935a979a506f434e86fa2

    SHA512

    77ccafbc71d322b023361f71078af263cf16a362be146b363b8c99a9c6c47c49926ad8598ecd1dbe738599c08a3bca4cfd3e0a830eb7579d5847a373efc7b070

  • memory/2960-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2960-1-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/2960-2-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/2960-3-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/2960-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4800-19-0x0000000000760000-0x0000000000766000-memory.dmp

    Filesize

    24KB

  • memory/4800-25-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/4800-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB