Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:05

General

  • Target

    2024-02-12_8052f5c219137ede2d6a1d7e64d93247_cryptolocker.exe

  • Size

    56KB

  • MD5

    8052f5c219137ede2d6a1d7e64d93247

  • SHA1

    7c509719c2b2e6c23b767a61897fa40dcb6ce80a

  • SHA256

    a19d52b709549e10e691aa504bf0733fa9050ffdb29e0422b4d052117d684575

  • SHA512

    918281fd590cbedb93c9a62fef7f1c3c13c42c9268aa809226d2b5bc6d281c7d6a587f591d6ae38b6a776d333743cd9492dd04c106e118c317352c2d14c67b17

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61q:BbdDmjr+OtEvwDpjM4

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_8052f5c219137ede2d6a1d7e64d93247_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_8052f5c219137ede2d6a1d7e64d93247_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    56KB

    MD5

    be73eaa5e413c1b2d4ab1dec0dc63fb0

    SHA1

    8b17762d2f5aae6cb409045b7c2ad8f29e49ebbe

    SHA256

    503f3421ae24ada63b56a6fea7be469ff3ea5acbc5dae9850d6b9d50860bdbd7

    SHA512

    75d06602c7e036b46fe631dd73659e66cea85673a07c487f113396b031a0211d259fbb1a6833124de096cecfb08fabfdb459e62e03f5a8877848276c00427142

  • memory/2380-19-0x0000000001FF0000-0x0000000001FF6000-memory.dmp
    Filesize

    24KB

  • memory/2380-21-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/2380-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3452-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3452-1-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/3452-3-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/3452-2-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/3452-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB