Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:23

General

  • Target

    2024-02-12_48422d1de467d2df58a9424f2bc1fc3b_cryptolocker.exe

  • Size

    61KB

  • MD5

    48422d1de467d2df58a9424f2bc1fc3b

  • SHA1

    941925b2e47630a48eadea9b43844492b46609c9

  • SHA256

    5b8a74d58a12ca9c45e1b15806f72f63a64216b8a0e6162ebfbc29630a47bf55

  • SHA512

    deb06b0cf3406f5e151a1a7adb42b0085762f37cbd8beee099972d61d4340e7c1a2b9e53130c0c18b9c9181406ab7a19242e4597199db2ec30cf0c30bcfd3fcd

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjY7D3:1nK6a+qdOOtEvwDpjY

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_48422d1de467d2df58a9424f2bc1fc3b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_48422d1de467d2df58a9424f2bc1fc3b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    61KB

    MD5

    142fdfc2cce89468d707e5ee9e730993

    SHA1

    8da50d8fb66ec39a3a5b695e53e9ff8ddcd83ad2

    SHA256

    7cd97235761eb5dd4cd66d3b1992c35fb8679548bf9e7dd070123688883c3dab

    SHA512

    de51dfbe078b212571bd2959914372d97256b7c544168c3d974db1756c593b4e76b0de4009755b075ce121cdc5e5336247aaf910bdbce5b041ecd16032916ff8

  • memory/2244-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2244-1-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/2244-2-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/2244-3-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/2244-19-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3484-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/3484-22-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3484-20-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/3484-27-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB