Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:26

General

  • Target

    2024-02-12_bb53ee4d545beb6e607e6e0de66238d3_cryptolocker.exe

  • Size

    126KB

  • MD5

    bb53ee4d545beb6e607e6e0de66238d3

  • SHA1

    1e30a74eb97ea8ea4295a66eb7feea0d882cc671

  • SHA256

    b0b6de6ae5525bb4f817573e9733a15e438021c0812334c80607ae9332c71d54

  • SHA512

    d236119efe258c76087128fa8efc945170fea9f5a034935e865778e20f51708f8575652ab1d9ef4bbd3f835d32d2764ac7317a7ea538bc491ba08ef9f28cf149

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eInp:AnBdOOtEvwDpj6zc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_bb53ee4d545beb6e607e6e0de66238d3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_bb53ee4d545beb6e607e6e0de66238d3_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:5060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    126KB

    MD5

    a856cf8efaf9b92e8d5577298bc0bc27

    SHA1

    48a6011d30e6abf2e8318b38052d4e06c649ac78

    SHA256

    0670061d4fcc8a4619fdb78b0afa6c3f490f68a485f3468c0bcb80ee8724cc70

    SHA512

    01f92bc10538677ff7353b4c5a05cd298c61d11b765ab98d045429f57ed61ed7857c93288ea14a6469ead4731f4fec79de3bdd2d2474d93476dc754cc3796570

  • memory/3496-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3496-1-0x00000000021E0000-0x00000000021E6000-memory.dmp

    Filesize

    24KB

  • memory/3496-2-0x00000000021E0000-0x00000000021E6000-memory.dmp

    Filesize

    24KB

  • memory/3496-3-0x0000000002060000-0x0000000002066000-memory.dmp

    Filesize

    24KB

  • memory/3496-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/5060-20-0x0000000000530000-0x0000000000536000-memory.dmp

    Filesize

    24KB

  • memory/5060-19-0x0000000002000000-0x0000000002006000-memory.dmp

    Filesize

    24KB

  • memory/5060-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB