Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    2024-05-21_cabe62ab2393fda48934d7cec2140237_cryptolocker.exe

  • Size

    95KB

  • MD5

    cabe62ab2393fda48934d7cec2140237

  • SHA1

    4cbf116ff2dba1822bf88a63a0732d6c4763f7af

  • SHA256

    32edea67968b4fd0724af3b0f7d5e9868f95f599c2f475a2286e061d0d5b356d

  • SHA512

    eb683813011774fab848fe4d1e11da25241833531dbd3ba2f1957987d2587cd68f02a717adf1c6984710c06a28cae3a8d3613e35eb467f8ec6625ee7e81aabe2

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp0+f:AnBdOOtEvwDpj6z8

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_cabe62ab2393fda48934d7cec2140237_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_cabe62ab2393fda48934d7cec2140237_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    95KB

    MD5

    2c69b42b3d538a11dda0d919103d6941

    SHA1

    290612b9268708579af5db24e49429130d4ae2e6

    SHA256

    eea6e56a2670a9b066c8e92d73108f433301bcae6120a0c99b3764e0b03d9e10

    SHA512

    906540894365e1f047e9f8739cb3a2502b2d080968ae71ab0c7de1d47dabfa728f041d01eb2333991c5326a3485dffae25420b51a70c0524797c3c42606c11c5

  • memory/1208-19-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1208-21-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/1208-27-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/1208-28-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2916-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2916-5-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2916-1-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/2916-9-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/2916-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB