Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 06:44

General

  • Target

    2024-02-12_c016dbc7fa064ef887f0554372373067_cryptolocker.exe

  • Size

    95KB

  • MD5

    c016dbc7fa064ef887f0554372373067

  • SHA1

    a35ed16119c04badb82e5825ac2aec764b67320d

  • SHA256

    e3d3401c966a91460b5b27fef83d99b2afbafe6343b6574d421e92f0211544a1

  • SHA512

    4ad0c8513bd56dfc5b956d7d0bcfa393289ef8b11d4b7bce56d963c63a530d4e7938e7b38cf72267d498c599c9c85042dd71a150ebd9f9704f0858c8f29f9941

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp012:AnBdOOtEvwDpj6zo

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_c016dbc7fa064ef887f0554372373067_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_c016dbc7fa064ef887f0554372373067_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    96KB

    MD5

    108d17ff2a482bd698612e71c4e32b31

    SHA1

    ef23c829b1151eed3d7b142de31e74bbce5e8895

    SHA256

    9284f6aa1ddf7860049973438ef2617db1a5e9c9b88dd006527e4c22d27e2e39

    SHA512

    f2957b709a076141bb1aa174ce9e49c957570309df46fb1e823ca769edb5b2059730d11f447d38a17765a63839fb53b2b3e8484a37e2c66c311d0fb87d02c484

  • memory/556-19-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/556-20-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/556-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4548-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4548-1-0x00000000021D0000-0x00000000021D6000-memory.dmp

    Filesize

    24KB

  • memory/4548-3-0x0000000000750000-0x0000000000756000-memory.dmp

    Filesize

    24KB

  • memory/4548-2-0x00000000021D0000-0x00000000021D6000-memory.dmp

    Filesize

    24KB

  • memory/4548-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB