Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:25

General

  • Target

    2024-02-12_3611c86ba46155a7f2dfdaaa594cd0d0_cryptolocker.exe

  • Size

    34KB

  • MD5

    3611c86ba46155a7f2dfdaaa594cd0d0

  • SHA1

    3d26a287cd6d79f7b244e3cbec1256b1525f8bb0

  • SHA256

    6f74737d6daaaa81dc377da5b70b96db9d56490f169a5294117b2b00760ae70f

  • SHA512

    9cfc39309bf3904343af4287b5f3dff0823c3cdbaba991f0da656aef5c844f2691245ffd08e72dd66f72bf2892e62a3a20cd268dc2a0d51f0dac328987f822ad

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axKpH:qUmnpomddpMOtEvwDpjjaYai

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_3611c86ba46155a7f2dfdaaa594cd0d0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_3611c86ba46155a7f2dfdaaa594cd0d0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    34KB

    MD5

    58a47b626f7a7e35b317fda27c2c1219

    SHA1

    712afc6ed8ad1e40117cc833638278433029bf97

    SHA256

    959ac1c070c631b7e6fb7748d07d669d3382b6a75bcc7cfcae9d09336a125482

    SHA512

    bab6db08a44decc36f183b3e6adadc1c8e64591f13a47d970bc750cab9865d19f966bbd4c0c0b35855418791b3fce433d7215b00d95e555e0f5cb39b83bae964

  • memory/1836-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1836-20-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/1836-22-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/1836-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2708-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2708-1-0x0000000000830000-0x0000000000836000-memory.dmp

    Filesize

    24KB

  • memory/2708-2-0x0000000000830000-0x0000000000836000-memory.dmp

    Filesize

    24KB

  • memory/2708-3-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/2708-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB