Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:01

General

  • Target

    2024-02-12_2b9317ce1ff64ac9e92a035733c1b2a5_cryptolocker.exe

  • Size

    85KB

  • MD5

    2b9317ce1ff64ac9e92a035733c1b2a5

  • SHA1

    844ced38c37023fb7243e35c72062c3d41b5ef87

  • SHA256

    45404abe43696c3f8e93cad1bcb2ab476ef4c71473fd6ba0b05e6407d9c47d44

  • SHA512

    0f3d2ba45a48d4133b9431dd8a038cc49f3ab27b22dea716d1dcba76669da757a30a8f513590cb1580b9c3ae3fb5a6cc855387bab2ebfc0b77ddba44605cd82e

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIJWV:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgB

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_2b9317ce1ff64ac9e92a035733c1b2a5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_2b9317ce1ff64ac9e92a035733c1b2a5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    86KB

    MD5

    06b7c977510ef19c6f7cc2b64ecc1f26

    SHA1

    d401cc0ec56546896acb2a84307e17f0ca3ec23f

    SHA256

    eb177b900aac1468d3db73052cd6348eebd51c1a7a7817e6eee8f1ea765060fd

    SHA512

    7b294b94a88664025135790a1506b27778fc28b18d5deb642a3aebeaffa24e05e10573c9fcf5e38639fb3875a52f40e6b1cc2d4eb8d304a765fad77eb833d4e7

  • memory/2448-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2448-21-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/2448-20-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2448-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2628-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2628-1-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/2628-2-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/2628-3-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/2628-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB