Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:23

General

  • Target

    2024-02-12_53f49566792981a0e2946796c6ee963f_cryptolocker.exe

  • Size

    126KB

  • MD5

    53f49566792981a0e2946796c6ee963f

  • SHA1

    446b60aa616ff6eb1c33f00de53beeb863c41ebb

  • SHA256

    914fc8daed54a7576e2e0720b5f81ba04d2f514d6df3fc0438bd5a3ca85a183d

  • SHA512

    42bdd9dbf4241b78855af05e49989bc367fc2383052983cc0fd965c0b705655d92fd75a189541e64ef57dd335c1c6eab14cd4883e3e546c50df46ead534be493

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eI4t:AnBdOOtEvwDpj6zXt

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_53f49566792981a0e2946796c6ee963f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_53f49566792981a0e2946796c6ee963f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    126KB

    MD5

    936c915139c356cb95f1b2782ebd7732

    SHA1

    06df85b1a495b028fa97bf3674954b44e38a7470

    SHA256

    ddf818a9934d86f5a266b7e736a24aa2226da5fc1ecd897c1c3d208237ab5fc6

    SHA512

    40e8973caeecffc8edeeb01fd878825ce4fcfa74d680bc74d3d54cfe582b5bac14185e00e63f6fe890b08ff7c445aa65030fcaa96938b90687dcaa83e87a22b7

  • memory/404-19-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/404-25-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/5000-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/5000-1-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/5000-2-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/5000-3-0x00000000007D0000-0x00000000007D6000-memory.dmp

    Filesize

    24KB

  • memory/5000-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB