Analysis

  • max time kernel
    160s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/03/2024, 21:35

General

  • Target

    2024-03-14_8b213905726284cc45212a053c011e46_cryptolocker.exe

  • Size

    149KB

  • MD5

    8b213905726284cc45212a053c011e46

  • SHA1

    50f3f183fd4af6fe3791b689f0c7c87e9073f9f5

  • SHA256

    fa1933caa85395a686261f793bafab4febfa2e83f7319d57fba44a3d6f574b4b

  • SHA512

    59b8a1da214f559d5e64ffccd23d7ad70e9f9ef90400e651d42c8d60efeec7d37f234c2129385b5c1885da40cf2da59341b32d49aedcc1718092003f96131edd

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp699GNtL1e2K:z6a+CdOOtEvwDpjcz5

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-14_8b213905726284cc45212a053c011e46_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-14_8b213905726284cc45212a053c011e46_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:100
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4004

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          149KB

          MD5

          f62432f32c88354e561f9cc3d0672006

          SHA1

          39b6dd86ae4ac7698746fc7d1f96016937035b73

          SHA256

          23b0053b4680b87074b5663040693ad1f50a00e1fe278eabac0a71b7b3f2504d

          SHA512

          532e204d715c828c409c647d86a3b0ddd3a8e2578c648a57f0e349aa7897a159824533b25231a6a3611ced6de582c3a12a0719c2c3040819e68cd247cf29c151

        • memory/100-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/100-1-0x0000000000520000-0x0000000000526000-memory.dmp

          Filesize

          24KB

        • memory/100-2-0x0000000000520000-0x0000000000526000-memory.dmp

          Filesize

          24KB

        • memory/100-3-0x0000000000640000-0x0000000000646000-memory.dmp

          Filesize

          24KB

        • memory/100-19-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/4004-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/4004-18-0x00000000006E0000-0x00000000006E6000-memory.dmp

          Filesize

          24KB

        • memory/4004-26-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB