Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2024 08:36

General

  • Target

    2024-02-18_5bc4f837feaf19dd7bb2112e6cce0c16_cryptolocker.exe

  • Size

    114KB

  • MD5

    5bc4f837feaf19dd7bb2112e6cce0c16

  • SHA1

    81ce6ab6e035231b6447cdf1a878b554019121c9

  • SHA256

    5caab10c379f425688082aec9f5160ca1a8c33aa36d96f4a0bf549f237a49de6

  • SHA512

    869ff1e1b0ffcb2e70cef2f36fb70bb588f2709525d1acbc96ae4fd2d6e567791df73adf5644821f74c0f3c8f932cd8f4f2438059106f8bf77d0149973148439

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgpwbCb:z6a+CdOOtEvwDpjcz2

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-18_5bc4f837feaf19dd7bb2112e6cce0c16_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-18_5bc4f837feaf19dd7bb2112e6cce0c16_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    114KB

    MD5

    8e8659df88b940a0099b4af81af62801

    SHA1

    e76f75fb569eb2ab280cfc5b4377e930ee9ea1f0

    SHA256

    b23fe7661514ac01a2264fca9f1abe2ecae25ce32a5a134f1f09b07057509a40

    SHA512

    2f98441a17ce9a428df46596ed0cb5aab0d98ac7a000bcfea2128afb4ff5737a93a6bdc03eb0e19c32616cc2b9543fabbe0060ff5e40b1234f54ba93589296a6

  • memory/1408-19-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/1408-21-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/1408-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2856-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2856-1-0x00000000007F0000-0x00000000007F6000-memory.dmp

    Filesize

    24KB

  • memory/2856-3-0x0000000000820000-0x0000000000826000-memory.dmp

    Filesize

    24KB

  • memory/2856-2-0x00000000007F0000-0x00000000007F6000-memory.dmp

    Filesize

    24KB

  • memory/2856-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB