Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2024 13:48

General

  • Target

    2024-02-21_7fae53b846661376020d7615f53440cf_cryptolocker.exe

  • Size

    92KB

  • MD5

    7fae53b846661376020d7615f53440cf

  • SHA1

    17284341c09e2b68b7ed701b0b85a96638300e59

  • SHA256

    4279a0da65925c7b4fe7de56aeb5bc554bd4927bb5a848d80ad8ee7bb170f83d

  • SHA512

    c4e9bf370616614a406fe73dc757798af7f95f28e428385009d5d8b8352f3ecaaa2049c7e8d8b35fe81248df2099d83c646400caf753a0a7e19f7ec3d9d03b48

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp017:AnBdOOtEvwDpj6zp

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-21_7fae53b846661376020d7615f53440cf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-21_7fae53b846661376020d7615f53440cf_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    92KB

    MD5

    0714eee0b89160c797e190ad0c49e284

    SHA1

    6330596048cce6451db251429f9b40bf6fcff98e

    SHA256

    1a84c3101a43da8ed5bfc327a578fd31cc1de74b313fa7d548c418fa88ab9a59

    SHA512

    e747ffa2d9802ac1eba6dfe83cb050f5338e6e1bd570b6864d7dc0219341fdb8edd3237cb35405be9295c84c9895cb3c750861dd883094519c77a4855c2903ef

  • memory/984-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/984-1-0x0000000000640000-0x0000000000646000-memory.dmp

    Filesize

    24KB

  • memory/984-2-0x0000000000640000-0x0000000000646000-memory.dmp

    Filesize

    24KB

  • memory/984-3-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/984-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3180-17-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/3180-21-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/3180-20-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/3180-27-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB