Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:03

General

  • Target

    2024-05-21_e63ad7d39f46eda10a2d7f323e37d80c_cryptolocker.exe

  • Size

    91KB

  • MD5

    e63ad7d39f46eda10a2d7f323e37d80c

  • SHA1

    6fdf357dd360548fffbf3cf414c9efb3898160f6

  • SHA256

    21c7ae9d39bb043533dc137737993c4736cb6ebd528950ecbce486ac97991fb6

  • SHA512

    8b0ef2ff385781633dcb2de17385f7fb9945b96aca1a6b06ec4e9aafce9bf9737ca25997adc9292ad7aa8016833e40ff6d9a53ac54ba9d7a0a0b186c0132d836

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAA/DV:n6a+1SEOtEvwDpjYYvQd2P6

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_e63ad7d39f46eda10a2d7f323e37d80c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_e63ad7d39f46eda10a2d7f323e37d80c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    91KB

    MD5

    c7cc1a7710d334bc035e8c2c53f49b48

    SHA1

    e7a8eedbb4f36065f9c8365b08412e3128680977

    SHA256

    040f9a33d4e5563372d4f7afb68daaab03165d14f815b5e0616f5bc44ad5f141

    SHA512

    c4f5e66f13edba821dd550a0652d6aa74852eb6d6f5fe7421f688a604d90e066cd670c52cc4447d52232c0719279f75fc5773171c10b1d9a6dcab4773df6e66e

  • memory/1596-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1596-1-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/1596-2-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/1596-9-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/1596-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2020-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2020-20-0x0000000000510000-0x0000000000516000-memory.dmp
    Filesize

    24KB

  • memory/2020-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2020-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB