Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:22

General

  • Target

    2024-02-12_0ea4407915807f0ae6e2efea7dc38303_cryptolocker.exe

  • Size

    61KB

  • MD5

    0ea4407915807f0ae6e2efea7dc38303

  • SHA1

    c7eb0e069a7ce3092e476c340a368099d0de9441

  • SHA256

    96fb8ead58213464d16cb84f1e3e864282f6020ff55c41395078509b08236911

  • SHA512

    d07388b809f6b57ae322ea175cf757181b0f7930f682c34e20153ece168a4bdd41e0b710a9fe992b8b679cf86210fb212f3d45176b81be1ddae23b58872e5249

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61vSbgtso:BbdDmjr+OtEvwDpjM8g

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_0ea4407915807f0ae6e2efea7dc38303_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_0ea4407915807f0ae6e2efea7dc38303_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4640
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    61KB

    MD5

    c3c4c14b5eed7526927c49b6c5e8e1a4

    SHA1

    b8472904faeca31b1cd25cd9f0712c1a83a976aa

    SHA256

    42e2b208b7f46b75243a44b6880864b97e5f9c039445b3c7116ad50c8e419f76

    SHA512

    761d9650a472b24ad604f8bcd7ddf9245b0a8d84eadcdeb37198878ecf8cd189eec846999fce2aec47053fa96ad32332a33c8ac66108f7c5c9785b865fdde1c5

  • memory/3628-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3628-22-0x00000000006C0000-0x00000000006C6000-memory.dmp

    Filesize

    24KB

  • memory/3628-20-0x0000000002090000-0x0000000002096000-memory.dmp

    Filesize

    24KB

  • memory/3628-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4640-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4640-1-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/4640-2-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/4640-3-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/4640-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB