Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:45

General

  • Target

    2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe

  • Size

    59KB

  • MD5

    6e16802668d1dd95e21d6a65f65be195

  • SHA1

    2fd04914abd2bb1cadd248e93bf91034dbe3ddd9

  • SHA256

    f658b27c6341221442d65f4f1c14f09bcdcd40c73c5e81b863773486468765f0

  • SHA512

    89f330821776df3fb35c21a235eeeb080e1d1411a61565965b529d027ef18166e0e6c33ab4d5860a02b6f946f330aa6a91f0defd38df35f8818ae028b73a611a

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAPj8:H6QFElP6n+gou9cvMOtEvwDpjCpVXJ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_6e16802668d1dd95e21d6a65f65be195_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    59KB

    MD5

    cf7050c7360a4b0278ccc6e83a8dc606

    SHA1

    e3bdc1018b3a7eb908eaa015c80172af96c15b3a

    SHA256

    4b8bf342eab71808995746a7a61cee98c1a3c0cb113e8ed92de85d4abfeef442

    SHA512

    113b407101c00448126813226f1b22772b5a83deff5c69825ce9a23cfc9ed1f686447d2547fc3950a9f495212b17a079aaf57ad12b9f7166ee4b30466489dcb5

  • memory/4264-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4264-26-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/4264-21-0x0000000000640000-0x0000000000646000-memory.dmp
    Filesize

    24KB

  • memory/4264-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4848-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4848-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4848-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4848-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4848-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB