Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/02/2024, 15:28

General

  • Target

    2024-02-27_238935d558251a9b0f8f06d99763dc9a_cryptolocker.exe

  • Size

    101KB

  • MD5

    238935d558251a9b0f8f06d99763dc9a

  • SHA1

    b55127b15a8836e26a83536ea4201c078e212b33

  • SHA256

    2547f9e678acc517dbee4b6cc7428bd1da282e6a2223079938dc914e1d3c2ca5

  • SHA512

    985dabef1837115681fa9b896af0df486db297510a189b12a517851be05ef3a2ccba6e363c811dfdca99a09d81b641da97c5babb014591e98f3f2605958ed505

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviy6ixg:AnBdOOtEvwDpj6zz

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-27_238935d558251a9b0f8f06d99763dc9a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-27_238935d558251a9b0f8f06d99763dc9a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1680

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          102KB

          MD5

          482a6bfbf421f94b6b6957f46649c1de

          SHA1

          389120d86b77dde96ff145a69488f3cc31a29e5c

          SHA256

          bc62fe8dffb59d77f05e52056dcdb7aa0f22b22c279d7e1cccc3e43c22c783f5

          SHA512

          81e6a4432066b2e91f867ce921aa4f486163de52393835af3f04e2a7c5de64da08daf087ab02d2c1686c52e08c44b4f5b00ead87f8028e85977f00e823e65c59

        • memory/1680-20-0x0000000000660000-0x0000000000666000-memory.dmp

          Filesize

          24KB

        • memory/1680-19-0x0000000000880000-0x0000000000886000-memory.dmp

          Filesize

          24KB

        • memory/1680-26-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/3620-0-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/3620-1-0x00000000005E0000-0x00000000005E6000-memory.dmp

          Filesize

          24KB

        • memory/3620-2-0x00000000005E0000-0x00000000005E6000-memory.dmp

          Filesize

          24KB

        • memory/3620-3-0x0000000000600000-0x0000000000606000-memory.dmp

          Filesize

          24KB

        • memory/3620-18-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB