Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:37

General

  • Target

    2024-05-22_4c8fa1ee157c7f19997227b9c68b1335_cryptolocker.exe

  • Size

    52KB

  • MD5

    4c8fa1ee157c7f19997227b9c68b1335

  • SHA1

    315a939f3433677b4c673f0eb63c253495bd021d

  • SHA256

    b078bbae5d2ebcef282df4ca4378ab098ea067a88ce78a3cf1765481d3be5c74

  • SHA512

    c4b06071e2fd4f5d6c6f795550f77025ff9913a7312f98d25764ca5197d81070ad0bff5c44bc025025474ef4253a0688cf5622f3900c0d7642d05310d3fba81f

  • SSDEEP

    768:bODOw9UiamWUB2preAr+OfjH/0S16avdrQFiLjJvtOXh:bODOw9acifAoc+vW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_4c8fa1ee157c7f19997227b9c68b1335_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_4c8fa1ee157c7f19997227b9c68b1335_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:4032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    53KB

    MD5

    402c146e5532149905ff30b06d15191b

    SHA1

    375427f837840f7d19d675c31b5412b50bd26cef

    SHA256

    ac78c08ea9a0e109c081efa1e1e4f0f7eb7e919b77ee592c8c87a161a82f7e42

    SHA512

    693721c05fcd0e593dd1e47e58167d75d2833e5937289595d3ca10ba61cc2cfb168405302cf1ba90a475f3795b0de163c6f9945a471f91971692db2204dc7234

  • memory/4032-16-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4032-20-0x0000000002050000-0x0000000002056000-memory.dmp

    Filesize

    24KB

  • memory/4032-26-0x0000000002130000-0x0000000002136000-memory.dmp

    Filesize

    24KB

  • memory/4032-27-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4716-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4716-1-0x00000000020C0000-0x00000000020C6000-memory.dmp

    Filesize

    24KB

  • memory/4716-2-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/4716-9-0x00000000020C0000-0x00000000020C6000-memory.dmp

    Filesize

    24KB

  • memory/4716-18-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB