Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 04:29

General

  • Target

    2024-05-10_3bc6f0b30fb4159142ccf93af72fdac8_cryptolocker.exe

  • Size

    51KB

  • MD5

    3bc6f0b30fb4159142ccf93af72fdac8

  • SHA1

    1cd2a236194a78b61f725f4811184a3149952997

  • SHA256

    a9331d29d4c999d2b9bf314a41e39a05e21b91d813025cc55612f98fd877a0c6

  • SHA512

    1d4b9fb8c0ec5a287e5d270e28793bcefef3637dad68c937be9cee357e2cfcbada71764b26ee32db6a35bcd771d8cb32a403a515d3e4e22ee4cb17469ee8ec5a

  • SSDEEP

    768:bODOw9UiamWUB2preAr+OfjH/0S16avdrQFiLjJvtO2:bODOw9acifAoc+vZ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-10_3bc6f0b30fb4159142ccf93af72fdac8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-10_3bc6f0b30fb4159142ccf93af72fdac8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:1220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    51KB

    MD5

    24398f5331a2b644d1fa26fbf1464b38

    SHA1

    493d790f77fc2a9540f4d378f0d920cb90185876

    SHA256

    67fe3bb5700440aae0bc6365ec36c46935c8f5b0d1ffd7056362d29cab10d7c7

    SHA512

    fa5ac28f5fc358a895eb29ace1d937d74494be58d3c091ca9946991795345d4e2a094f9009c5fd8e90c43a36de07224a663dfe7dfdbc46a0dc919ca069740590

  • memory/1220-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/1220-20-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/1220-26-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/1220-27-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3204-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/3204-1-0x0000000000590000-0x0000000000596000-memory.dmp

    Filesize

    24KB

  • memory/3204-2-0x00000000005B0000-0x00000000005B6000-memory.dmp

    Filesize

    24KB

  • memory/3204-9-0x0000000000590000-0x0000000000596000-memory.dmp

    Filesize

    24KB

  • memory/3204-18-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB