Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/03/2024, 09:43

General

  • Target

    2024-03-10_9ee81baf356ebeeca3b1250a27f180ce_cryptolocker.exe

  • Size

    110KB

  • MD5

    9ee81baf356ebeeca3b1250a27f180ce

  • SHA1

    cb468b36a7e7936e6fb921ea0dbbc87ec4fc8b72

  • SHA256

    bc1ca99e2357a5d2a7cf04fecda3221ee8ca519fad6361b0541876a998ff68f9

  • SHA512

    f263582da5ef9eabb431d66796bb552c5365733b951233881d54e70be38620bb3b424e65462145c28420c0f70ff62515ba11a6012eb8509f78947e48a290b56d

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwMghJOvjP:z6a+CdOOtEvwDpjcze

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-10_9ee81baf356ebeeca3b1250a27f180ce_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-10_9ee81baf356ebeeca3b1250a27f180ce_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2284

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          110KB

          MD5

          05469a9024057046ef5840724e5f7697

          SHA1

          566aca31dd26d5685b595cc51375a18db945b261

          SHA256

          ba6829b33cba4042ceb00eb67c73fb91d03ec3133758884ea330f9c5676aa128

          SHA512

          0b227f891bef9912c4612d173d61fe5f0445956c16769a858ce045c0b4a138e8a54e6b0313a97cc3f7aa4ad097d3084d13b89181278006a9ec546eaee7f856cb

        • memory/1984-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1984-1-0x0000000000660000-0x0000000000666000-memory.dmp

          Filesize

          24KB

        • memory/1984-2-0x0000000000660000-0x0000000000666000-memory.dmp

          Filesize

          24KB

        • memory/1984-3-0x00000000006D0000-0x00000000006D6000-memory.dmp

          Filesize

          24KB

        • memory/1984-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2284-19-0x00000000004F0000-0x00000000004F6000-memory.dmp

          Filesize

          24KB

        • memory/2284-25-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/2284-26-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB