Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:42

General

  • Target

    2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe

  • Size

    55KB

  • MD5

    87edf0792c008aca8dba2811c94acdbc

  • SHA1

    8bc48b35c12911c573908bb223c81294cbf5a629

  • SHA256

    7c8b3eb322d37267f7decf820efa4a0316324c5ae65f1cb750680da85e77b41a

  • SHA512

    5c9ba93ae58f43c71d443bb1179710a923a0abc2b91444efd0dbbb88881d30b7c55844420d3375a03dc2334157f2d85298e2294c05e38a61034497ba4f2ceb82

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61l:BbdDmjr+OtEvwDpjMz

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_87edf0792c008aca8dba2811c94acdbc_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    55KB

    MD5

    e427ce7847f8dddcf79cf2731482c1cc

    SHA1

    2be9959aeda0bd4a5cf833c0d6c800ceafbf7704

    SHA256

    325d9d9bb2e44e01b64701aa85dff85584d169974a073f8d76e7fca174f10218

    SHA512

    0773b669d0f54b88f9b68efe2f59fe7fe14b58cf2da64175578b32b104d4a349367bd360308739249fc2f410f4733e549f83fdcd0d50bf595fde36ee74fdcaf5

  • memory/2892-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2892-1-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2892-2-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2892-3-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/2892-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3520-19-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/3520-23-0x0000000002140000-0x0000000002146000-memory.dmp

    Filesize

    24KB

  • memory/3520-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB