Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:45

General

  • Target

    2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe

  • Size

    126KB

  • MD5

    124cbbcfdc560a7ace800d2fb2d4c7ce

  • SHA1

    4134e845c0d9195858d4ea51e67731a0b39eb596

  • SHA256

    75cd65af9f3cc05161873dec6a11fc1cbd8634557791c00b10574904f3dd94df

  • SHA512

    5e8116c7eb4c3b93a0c0df83a84b252759ddb42d72cc63356ae8b992cab791d13f2b4b72e9668144406377d8c7f7fe824408f1b687506060b203307c0b691201

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eInu:AnBdOOtEvwDpj6zX

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_124cbbcfdc560a7ace800d2fb2d4c7ce_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    126KB

    MD5

    8b8bb804bd91a40959efc18e11f518d9

    SHA1

    68760eb445900fe68d06f9116690fcc60a4e3f89

    SHA256

    cdf464bfe3a7d9c7f3d7a0cd6000108a195cecbae0081c101db142846588736c

    SHA512

    f217933d88be0465f7f064a24f885b559d0ff491d510119e3114c660b1425d299a20c4b4c94b23ffc2d43eb9f1ebb240701334645edc1b7d03668d72fb024efa

  • memory/2996-20-0x0000000001F70000-0x0000000001F76000-memory.dmp

    Filesize

    24KB

  • memory/2996-19-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2996-21-0x0000000001F50000-0x0000000001F56000-memory.dmp

    Filesize

    24KB

  • memory/2996-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/5104-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/5104-1-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/5104-2-0x00000000007B0000-0x00000000007B6000-memory.dmp

    Filesize

    24KB

  • memory/5104-3-0x00000000007D0000-0x00000000007D6000-memory.dmp

    Filesize

    24KB

  • memory/5104-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB