Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    2024-05-22_4d75aad41f1e7200685846194ba21475_cryptolocker.exe

  • Size

    77KB

  • MD5

    4d75aad41f1e7200685846194ba21475

  • SHA1

    b83fd9103e46bfd64be3af77169ef0eda77f145a

  • SHA256

    0de41ff826682c4dae42a1d2d9b702ddf207cb674ada33d1773f93eafa83ad4f

  • SHA512

    9c549d7edba2b09de53e9265d034b58513b90002b11cf3bb0d8bb173f4ed2fe0e5ce53379093b921db48570e4f622f972f502adbd5a299b5b2b635338575d6ce

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1u:T6a+rdOOtEvwDpjNtHPp

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_4d75aad41f1e7200685846194ba21475_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_4d75aad41f1e7200685846194ba21475_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    77KB

    MD5

    3522f7904cdf72790db69bd87d061d17

    SHA1

    47676e4a3a1601dd96dece8336d9378f6c3455b1

    SHA256

    f89ab74e5982c135a3118fbc53df3656120c9efd9108ba69aa54fbb627c2c3db

    SHA512

    8e5adc51b43c3d9e02bc0b9a6565f75ec5f2e0b931f1201f62381ef2990dfb07d0c38c5986bfa509d0d9941aa23c6132fc7b14d29afe4635e8ecc2b62582ddf6

  • memory/1476-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1476-19-0x0000000000650000-0x0000000000656000-memory.dmp
    Filesize

    24KB

  • memory/1476-25-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/1476-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2968-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2968-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2968-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2968-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2968-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB