Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:27

General

  • Target

    2024-05-22_c5452caa39a276d9f919cab0ac0ae112_cryptolocker.exe

  • Size

    52KB

  • MD5

    c5452caa39a276d9f919cab0ac0ae112

  • SHA1

    f4c3e2aa88e069fda0245ecdf00e9eec32c13353

  • SHA256

    727609a7662ef071dfcdac5f6da70bef6e00df00d980c72801b74d91d190a82c

  • SHA512

    73fccc2f75b0b4937e9878dc9f7887631b3fdeb8d29233c48df5f1621d1040494d6c01943a6b3ab98c3a6b7990313c66a8ddfe77952199182419f0da3469e79c

  • SSDEEP

    768:bODOw9UiamWUB2preAr+OfjH/0S16avdrQFiLjJvtOn6:bODOw9acifAoc+vs6

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_c5452caa39a276d9f919cab0ac0ae112_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_c5452caa39a276d9f919cab0ac0ae112_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:3236

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe
    Filesize

    52KB

    MD5

    5b994edd22216e1cdd4144ccc400fa06

    SHA1

    657bd55c464ef48f6687b9d21dbcd5901432f39a

    SHA256

    4e8dc5129cb241640b84ddc7b8ecfbbee2678b12f4924a08ab578c16ae062451

    SHA512

    aecc513fa67872e6c65818acceb442011142e445eee3eb0661c72d0ce4a8f00856e5bd0e4d02291d2f5414135ea73e6a209bf27dffe8ad7e8c3aa0f51a7fd3c8

  • memory/3236-17-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3236-20-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/3236-26-0x00000000005C0000-0x00000000005C6000-memory.dmp
    Filesize

    24KB

  • memory/3236-27-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3440-0-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3440-1-0x0000000002040000-0x0000000002046000-memory.dmp
    Filesize

    24KB

  • memory/3440-2-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/3440-9-0x0000000002040000-0x0000000002046000-memory.dmp
    Filesize

    24KB

  • memory/3440-18-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB