Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:30

General

  • Target

    2024-02-12_d6aff43dc4232ab2ae38f02936923527_cryptolocker.exe

  • Size

    63KB

  • MD5

    d6aff43dc4232ab2ae38f02936923527

  • SHA1

    bf4d6d100037114e70b6f9b2657b297ad2ece4dc

  • SHA256

    fa704c9bada6d3e06ce81c0cbe510dd1f3fece3fc86ef101e96b103da7aaf303

  • SHA512

    53149379753dbbcd8cc170ce2b250e122bfb243070a6890a43c9f066b95d5e241c2dbabf11be62cf3da5f359e53eecbcc174c454c3197bc8b8519afae560e819

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYhP+K:1nK6a+qdOOtEvwDpjs

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_d6aff43dc4232ab2ae38f02936923527_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_d6aff43dc4232ab2ae38f02936923527_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    63KB

    MD5

    b62031a0d3d3faee3fd624fbda53d687

    SHA1

    34941a8f85123e6bb050ce1d63a25b98c130315c

    SHA256

    d5df2aa494948e916ea23b360400c4e70cc2bad8aadaf965f0d93a9d008f4506

    SHA512

    6db38d779619973384dff845fd0993d2e93f281ce67bef5b085aee64a0a82295ca76670c13b15dd781b9a4c87cb825348fd4b3329712e1ec8aeb25286777ee1c

  • memory/1788-19-0x0000000000510000-0x0000000000516000-memory.dmp

    Filesize

    24KB

  • memory/1788-23-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/1788-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4020-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4020-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4020-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4020-3-0x00000000006E0000-0x00000000006E6000-memory.dmp

    Filesize

    24KB

  • memory/4020-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB