Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:29

General

  • Target

    2024-05-21_5c998288d9291a67b44adc886a12d1e5_cryptolocker.exe

  • Size

    66KB

  • MD5

    5c998288d9291a67b44adc886a12d1e5

  • SHA1

    fb036c8b03d8a7a5bf0f4529446f1f793207c6e7

  • SHA256

    8bbd6b32d88137612d4c944aaa0cec90a13ffe4550a53aac0826304095ec68a5

  • SHA512

    99632ba27fd7c1d0c31ed727bd9a0f9eb3fe3f41e9106b7e382779bca50b3fae4450dfaba96273189389f8669afd3dd0c10a3764c8b4cf512c52ad51fc3868b3

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xDyf5:1nK6a+qdOOtEvwDpjG

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_5c998288d9291a67b44adc886a12d1e5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_5c998288d9291a67b44adc886a12d1e5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    66KB

    MD5

    6a6280cdfff7bd01481bb470e849feb3

    SHA1

    c46e455a9528b1408d7353c486f499a9da1d0400

    SHA256

    b7f25a1a3179d0c323e3666bd224ac8f3be6f0fbbd5663b2e84c0d586bbfe98b

    SHA512

    b7cff2f6f0cda40494568bb37a15d12d7553082622a38c8d079887797250df5f140c87f66914136192a18b387bbefcc73345964acb1b8e3456ccaceed52747f5

  • memory/2148-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/2148-1-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/2148-2-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/2148-9-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/2148-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4332-18-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4332-20-0x00000000007D0000-0x00000000007D6000-memory.dmp
    Filesize

    24KB

  • memory/4332-26-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4332-27-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB