Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:41

General

  • Target

    2024-05-21_046829dfcb6db45ad7d301adeede36c9_cryptolocker.exe

  • Size

    87KB

  • MD5

    046829dfcb6db45ad7d301adeede36c9

  • SHA1

    2b3047cae1d3ab3b4081d9ff6d3b8c0fc7ea5357

  • SHA256

    6b7e209aef90f5586652803cce623f3bead4e61894b6be52d1749d24b289838b

  • SHA512

    07c16d46bd5f1ee1056a44d0ca3913b0baa5bed2045e431441a735cc5e8d9f2ed44eafb600a3fc3f7240a0fb88d6f08b68bc547b3ce427c063f6c19b56efe936

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOT7vM5Rd:T6a+rdOOtEvwDpjNQ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_046829dfcb6db45ad7d301adeede36c9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_046829dfcb6db45ad7d301adeede36c9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:316

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    87KB

    MD5

    fcb0d53b589f60f6b6f69cc8d0a380cd

    SHA1

    33a4d850c96708ec8d5ba1da08760a13a1894de3

    SHA256

    220192b71c84c6b9d0b46cfd9fd7beae49485e8439c63f77e037929dffa2f701

    SHA512

    84ca292f7c5d796a863688c51381537b61463897eb4401cb2ed40cb8acf4b5aed5051b1312116812d2b86b32094f4bd9a19ad6ba39dcd9c2cd21255cb66d5b0e

  • memory/316-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/316-26-0x00000000021D0000-0x00000000021D6000-memory.dmp
    Filesize

    24KB

  • memory/316-20-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/316-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4856-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4856-1-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/4856-2-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/4856-4-0x0000000000640000-0x0000000000646000-memory.dmp
    Filesize

    24KB

  • memory/4856-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB