Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 01:01

General

  • Target

    2024-03-07_bb2163730d218ecd5129e2159049bd6f_cryptolocker.exe

  • Size

    88KB

  • MD5

    bb2163730d218ecd5129e2159049bd6f

  • SHA1

    e9c17d5890f92f809b4b9ec9c4745ac66217364c

  • SHA256

    8d6b3834c8d4c74a21533dc6744732b41c0cc9bee7b68dea1244e063064dd050

  • SHA512

    89ca4ff2ae32c53372020c0f33226fd1fb7420e5821b268cb9d4fb804df5ed4232355ece760ce725f0e08ac1dd8368a1a6a7ad049c3a1d0db122602c81e324c1

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtIJY/vG:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgC

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-07_bb2163730d218ecd5129e2159049bd6f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-07_bb2163730d218ecd5129e2159049bd6f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    88KB

    MD5

    2c26fabd8413a079c031f539b2fac19c

    SHA1

    8d19b74ccdfa076ca19828f5c94037a6cd300971

    SHA256

    895d6a96da833cae7232de94fd99c859ebebd374ecb8091ab64374fa2aa0fb9e

    SHA512

    9a88724b893e1dd2e792564b08a1c00965acd75475219ac13677ca27cd3235364967c824f00f8d174bcef2215b9b8962e5ecf60790bc07c6f28cd292ded4e319

  • memory/1008-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1008-1-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/1008-2-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/1008-3-0x0000000002070000-0x0000000002076000-memory.dmp

    Filesize

    24KB

  • memory/1008-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/4540-19-0x0000000002090000-0x0000000002096000-memory.dmp

    Filesize

    24KB

  • memory/4540-22-0x0000000000850000-0x0000000000856000-memory.dmp

    Filesize

    24KB

  • memory/4540-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB