Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:49

General

  • Target

    2024-02-12_c2e3370ed27df8681c546e7c3b4258b6_cryptolocker.exe

  • Size

    116KB

  • MD5

    c2e3370ed27df8681c546e7c3b4258b6

  • SHA1

    59598e28c02efc2d58d494719d722d2c3e9010f8

  • SHA256

    84f8fcac1bd7bcc621212da92b292406a319d414ba0535772919d27af3aafc74

  • SHA512

    c88e79965f3d3e60463f66ecaa6f21942b85fad17112456980f3af38920c28ce7a8f1c090c7b78e2ccdfca7f437b592818593fd94279f5ffea8d2864532684f9

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp01PV7:z6a+CdOOtEvwDpjczL

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_c2e3370ed27df8681c546e7c3b4258b6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_c2e3370ed27df8681c546e7c3b4258b6_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    116KB

    MD5

    95369cc7d8222817cbee7104f4e6ada9

    SHA1

    9a118d1ebdfc6e2d7a9b5beb39c1dcb2e3a066e3

    SHA256

    3180bcc9da69f630f43ad5551a6c4cef3aa3b5fbb697748f920f7716d2b5f4f1

    SHA512

    fe132e555eb0b3ef4732f7387731877534115a40ff2a74bff09aa9e1f1af27840d50c7b59c1a1361a76e9ce872bee340e6775ff087662170ec92c64942f4b75b

  • memory/3260-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3260-1-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/3260-3-0x0000000002110000-0x0000000002116000-memory.dmp

    Filesize

    24KB

  • memory/3260-2-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB

  • memory/3260-19-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4948-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4948-20-0x0000000000680000-0x0000000000686000-memory.dmp

    Filesize

    24KB

  • memory/4948-22-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/4948-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB