Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 01:42

General

  • Target

    2024-02-03_0247d042230d4eafbd01db3cf58e0805_cryptolocker.exe

  • Size

    107KB

  • MD5

    0247d042230d4eafbd01db3cf58e0805

  • SHA1

    91ec7222be49cfe7e9a9da86e2aae5d6728896f8

  • SHA256

    57d9fa1b588c2d7f49d8c93f524986abeefd774371570c2c394f2a808ef3d5ae

  • SHA512

    2f766cd4b4ce68edaed32c5f931d8a9aed80c5c96dd49a0ead29cc0cdbe6dc51b8b5b3453690a46b0c13a905443691b6bea1391bb4a2f22f9fd11a323d9878b4

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6GksgEmS:1nK6a+qdOOtEvwDpjz

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-03_0247d042230d4eafbd01db3cf58e0805_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-03_0247d042230d4eafbd01db3cf58e0805_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    107KB

    MD5

    e576ae2ffaea84b6544c2d7859a06137

    SHA1

    0e29ca8610aedb5ba3ff1cd8d78cf067f4704dea

    SHA256

    a9b544c89f76e7554723c739356d79a5be7527160641f9eb4b05345d10b371e8

    SHA512

    4b3ca9c90c16c62b112624d38ccddef18398f6a8aa6f881a678ba6bd66bb3335abc647ee49a0c11f2b944e582a949bfcce57385e31307d2040511c4023ffa709

  • memory/2224-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2224-1-0x00000000021C0000-0x00000000021C6000-memory.dmp

    Filesize

    24KB

  • memory/2224-2-0x00000000021C0000-0x00000000021C6000-memory.dmp

    Filesize

    24KB

  • memory/2224-3-0x00000000007C0000-0x00000000007C6000-memory.dmp

    Filesize

    24KB

  • memory/2224-18-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4108-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4108-20-0x0000000000750000-0x0000000000756000-memory.dmp

    Filesize

    24KB

  • memory/4108-21-0x0000000000620000-0x0000000000626000-memory.dmp

    Filesize

    24KB

  • memory/4108-27-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB