Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 10:28

General

  • Target

    2024-02-12_ef9d94c5994fd403b5df091e2bffde0f_cryptolocker.exe

  • Size

    116KB

  • MD5

    ef9d94c5994fd403b5df091e2bffde0f

  • SHA1

    5a068d0f62746d15bcdb3e1aa74472cf78cedbf6

  • SHA256

    c0046eacc19a914dddd383769376bcb24b0596705d3fb5bd97cc6d2b70f39da3

  • SHA512

    3cedb17db2575c2e223dd7b170f0e8ea8a824f611675075d51f99b7b09bfb05d387d22332a7b6c4189515f4ff37470a49fbbb7628f9b1e7e511cadef05c556c3

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp01q:z6a+CdOOtEvwDpjczc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_ef9d94c5994fd403b5df091e2bffde0f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_ef9d94c5994fd403b5df091e2bffde0f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    116KB

    MD5

    30ae50eb691b0cd944b56299e98845cd

    SHA1

    4a565b8184bfe8087f8b2c340c27561ad968f2bf

    SHA256

    87a722fc2fbdc969fb72781893e1d1d8ca85b5ed1acfb9ad05745e8502d4e1a8

    SHA512

    5dfbf9de3d2e0beca1e720ef226978bc175cc5a8e1a0af1eb806ff99f2f2efd4fc846b1d173fb5cb496d1948c3f373f77ac1557c4a89edca75f46f967b3ddd19

  • memory/2208-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2208-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2208-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2208-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/2208-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3516-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3516-20-0x0000000002080000-0x0000000002086000-memory.dmp

    Filesize

    24KB

  • memory/3516-22-0x0000000000570000-0x0000000000576000-memory.dmp

    Filesize

    24KB

  • memory/3516-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB