Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:23

General

  • Target

    2024-02-12_12b9b777b60f977d397608c4792b2f1a_cryptolocker.exe

  • Size

    71KB

  • MD5

    12b9b777b60f977d397608c4792b2f1a

  • SHA1

    abd2774d44a63b0db178caa3a14ec00218ae9249

  • SHA256

    18ba12b21d2cdb30dc438e15f88b6453386eaa9af790a4eb5ba8f809ae1f2fe6

  • SHA512

    bb0c6de5298be7b0be27ad47cb3babd953c799c4579392dea5360f1937da0c2cb2d7eded769d535d202229207a1be9e70b5d57dff844b562d3a20ec12696ba91

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalel:1nK6a+qdOOtEvwDpjJ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_12b9b777b60f977d397608c4792b2f1a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_12b9b777b60f977d397608c4792b2f1a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    71KB

    MD5

    4c1937b35d4e35a221c4d3b9f919e7d4

    SHA1

    33de8348b0a266cd8a343de19e3e59efcea89d48

    SHA256

    5720cfc9dadbd4573e558cc2c7050ade1de3d42927e2f0c4fb76e1435a02a9a3

    SHA512

    42c35e5feef22827cc26d39dbf77170a1b6beefd3fa7934f519b261d41e6b2fa9c5a1d0d72e255bad8220445b1b8ee905e3f6bba7cc82a699f7d9894c3207281

  • memory/2112-0-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2112-1-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/2112-2-0x00000000006A0000-0x00000000006A6000-memory.dmp

    Filesize

    24KB

  • memory/2112-3-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/2112-17-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/4400-19-0x00000000006E0000-0x00000000006E6000-memory.dmp

    Filesize

    24KB

  • memory/4400-21-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/4400-26-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB