Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:52

General

  • Target

    2024-02-12_d631986b32595b0722584f5013afa11e_cryptolocker.exe

  • Size

    65KB

  • MD5

    d631986b32595b0722584f5013afa11e

  • SHA1

    fb4ff69e111b0926046ca5eaaa1335ff1305661c

  • SHA256

    b72b3d90646dfe586e31d7a700f4ede4ff89cc77e2ac6afa7f793e8a6279edfa

  • SHA512

    beb77c3d7b5506e7d76590c18c92a61dff78442a7bdf3dbe350ac178631d367ac7783689adf0a3d0d99d624b9426d2ec77ecf69295438d4f6cb001915be96b79

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjY6UE:1nK6a+qdOOtEvwDpjh

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_d631986b32595b0722584f5013afa11e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_d631986b32595b0722584f5013afa11e_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    65KB

    MD5

    39cc4e753c4828f5cb3e57c21f9dd3ea

    SHA1

    f53adffee237a909a9d4706f799bd6ef5ba0ffbc

    SHA256

    b9bddc5a44d8e5a241497acbe2b444e3336ac34fdaf44f10cb218f7ca1f2e9dc

    SHA512

    3d1b6d91d93a526129042c8059cfef17dc78a71dfd94493eb3132adce262348007e59a677d5e30dd9b96275c66e5c7c5b828dd2900d4279b5d6c1cb9911a8921

  • memory/2680-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2680-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2680-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2680-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/2680-18-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3948-19-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/3948-21-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/3948-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB