Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:23

General

  • Target

    2024-02-12_0c978cd8e9c00fdeffca5b0ba5050fe8_cryptolocker.exe

  • Size

    80KB

  • MD5

    0c978cd8e9c00fdeffca5b0ba5050fe8

  • SHA1

    31f9495a6f4c3002b300ec0cfd515d02e35af76a

  • SHA256

    62ebed8279905c5f1620f8185c93ab7ff204db11a2183d96eb9cf408b2177ad0

  • SHA512

    75eeab4ec0b7f6a5a071c89dc4910dc3ce1ff0635ff34b50a1ab4ac4ecd2f26e7626bdd067bd0ed3c45e0b3a56c91356c17eb5870a2835690c9204ae5d0197da

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBd0X:T6a+rdOOtEvwDpjNtA

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_0c978cd8e9c00fdeffca5b0ba5050fe8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_0c978cd8e9c00fdeffca5b0ba5050fe8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    80KB

    MD5

    d2bbb064137b1b1bc3b266b638a8720c

    SHA1

    f5472adab8f79487f3b7c2eef1c49096ec584b81

    SHA256

    acbfee299624e4eefa88169d203f4f5f59b7f7b3d6884aa6c09340d5e0d77f5e

    SHA512

    06c9ca45df153f10ccaba87056f8329281a813753711400f51caa90911dda116b1a8666b5609ac38c4d64fe6535f92788952fc0c260c1ba9be6d55c952dadb4d

  • memory/1152-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1152-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4760-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4760-1-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/4760-2-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/4760-3-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/4760-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB