Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:36

General

  • Target

    2024-05-21_58e14fa6a4bc5e1abc416863352b3109_cryptolocker.exe

  • Size

    52KB

  • MD5

    58e14fa6a4bc5e1abc416863352b3109

  • SHA1

    8ede4fc8dab57627ebd6e3f31daea0e52cadbc19

  • SHA256

    5737522f9e0641491b13e21409f8b292a9bf091dfd4a133a8de663789d539751

  • SHA512

    189bbc80ec019003fe5abe8c9e63b2b5a982b7cd91fd7c7a4446b2ba85cdab86e9459165051b3d1d667eaad28e3e3b032c07fad874bbac69ae4bc46a5276c57c

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOeVf:z6QFElP6n+gKmddpMOtEvwDpj31iet

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_58e14fa6a4bc5e1abc416863352b3109_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_58e14fa6a4bc5e1abc416863352b3109_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3176

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    53KB

    MD5

    0769d98543e4a9625cfd38ec1c804dca

    SHA1

    81613f5f0ed8b032ea9cd1209d377cb8bcaea6d3

    SHA256

    e3a983fdba9da204f8352b0256fdfd68f9a380c768ad3a764f87f8561f5c5caa

    SHA512

    8e80dbc6519b6432606dc2daacbe9d11d7580920164d2b12e470790ab92b2a254cd4bd8bf9d6b2242154afa1d9400690a2f7638f447d38af993401fb72d14429

  • memory/3176-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3176-20-0x0000000002000000-0x0000000002006000-memory.dmp
    Filesize

    24KB

  • memory/3176-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/3176-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4160-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4160-1-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/4160-2-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/4160-9-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/4160-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB