Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:43

General

  • Target

    2024-04-03_330fee7f685c92178f5301f458824738_cryptolocker.exe

  • Size

    107KB

  • MD5

    330fee7f685c92178f5301f458824738

  • SHA1

    901ba4cdc95f4c57450f385ea20c4ec7f29718ca

  • SHA256

    edce48dd9b1dd2a0d2d4d2ce656cd9f0d8768e2fc119381f1e71706c9bc7efdc

  • SHA512

    3d709747e6dcb21e2f93c6fbc0f4053e2ef50085374a2b2dd605e8904a8293ee2cbed439be18da4ecf613ac081187e9ace994fdb8b50e7cc58cd04fece0c5021

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6Gkszf8q:1nK6a+qdOOtEvwDpjp

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_330fee7f685c92178f5301f458824738_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_330fee7f685c92178f5301f458824738_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    107KB

    MD5

    4366a65490f72cb9ddb917d2dfade3b4

    SHA1

    467fa8a6c04a8e06b8ecd1a67e9e1b7c28fe55ea

    SHA256

    0aafc030fc2b0843cce479377f0de14913ed25dbf59f0e88d906960f3918a0f2

    SHA512

    276c85e549daac99ae89f6251f94d8fd5c7556c93471429c0c0b5b4e2a15518376f9660db283677515852d5fcad7806c4ffae75c98b6d50b002f7a91c10ee7e9

  • memory/828-19-0x0000000000640000-0x0000000000646000-memory.dmp
    Filesize

    24KB

  • memory/828-21-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/828-26-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/1240-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/1240-1-0x00000000004C0000-0x00000000004C6000-memory.dmp
    Filesize

    24KB

  • memory/1240-2-0x00000000004C0000-0x00000000004C6000-memory.dmp
    Filesize

    24KB

  • memory/1240-3-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1240-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB