Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 04:42

General

  • Target

    2024-02-23_1b94c4bdc8f7458ecaae08806c73eb95_cryptolocker.exe

  • Size

    99KB

  • MD5

    1b94c4bdc8f7458ecaae08806c73eb95

  • SHA1

    527b6438147888bcc26e6ae0e52018fa34d504a0

  • SHA256

    71feefca8da5f3558fe915cc5c6e490b8463d3334659dd998a2fa4b75d250156

  • SHA512

    0f75893c882275a1b4ec730ea2df88dcc9dedb57482c04289c465d8de43f8e8d62e264bde88ded73911e978521f444f775d49a78e7cf07385a4a4687c55e3983

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviPeOs:AnBdOOtEvwDpj6zq

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-23_1b94c4bdc8f7458ecaae08806c73eb95_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-23_1b94c4bdc8f7458ecaae08806c73eb95_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    99KB

    MD5

    48f7f6abc1b8f914c5a4deb6ccb0c0b9

    SHA1

    0448ecc77a0cd5246036dadc390f9cc2bdf9f8e8

    SHA256

    88bbf54056bce64916ca8e943bdb63048938d3b54d2e591ebe9d30392ed9d790

    SHA512

    3d58b3d9630cf8ec64027231d16a4c1e2226eb961e947f4d1f2aa1336a69d5d96f9c52e7f26c1ff77e653043389a329388edc52be5f6bb5e67995fc43f099e9d

  • memory/1084-19-0x0000000002100000-0x0000000002106000-memory.dmp

    Filesize

    24KB

  • memory/1084-20-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/1084-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4136-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4136-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/4136-2-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/4136-3-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/4136-18-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB