Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:55

General

  • Target

    2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe

  • Size

    122KB

  • MD5

    e9f0623e0be171e84d465ed51bd4a6fd

  • SHA1

    133342d2e4c3a817406f73d32cc31d033f625e46

  • SHA256

    dd2699a0fd719911783f9fc04c52b665773ea033eac43ea397f2a83be726dcf4

  • SHA512

    be73f9d18a3029cd984ea30ed4ba5c5e8d7b6c2dcef0d83ee39d348037ba7ba9a53ec7064bb0279fccc1cacb232ecdd3d0e218eea948116166fadc7c8f4c7251

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgpwqWsviy6b:z6a+CdOOtEvwDpjczH

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e9f0623e0be171e84d465ed51bd4a6fd_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    122KB

    MD5

    11d60c2ce1be9290d89f7338384f1d83

    SHA1

    0217cfbc7b65d6a47b487b700b1bf98c607f112e

    SHA256

    47d557c5a005ca67f2b57a74b8eaa9e61d4ee9df5a7761a2cbff30e807d8d3a8

    SHA512

    da0b828e3372fbcade6259a351090980f2cc91cc0c3ad719ac5431d558436976c2416dc4fe7ef04ac6d3b56cfc500ddb78840d0cc6aea290cf15dffcb54a2a97

  • memory/3616-19-0x0000000000590000-0x0000000000596000-memory.dmp

    Filesize

    24KB

  • memory/3616-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3616-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4100-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4100-1-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/4100-2-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/4100-3-0x0000000002070000-0x0000000002076000-memory.dmp

    Filesize

    24KB

  • memory/4100-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB