Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:34

General

  • Target

    2024-05-22_52fe52829fe63c2eff11f64bf63c40ad_cryptolocker.exe

  • Size

    59KB

  • MD5

    52fe52829fe63c2eff11f64bf63c40ad

  • SHA1

    b2bc6d01565299af92922a5390477b48099f4d9d

  • SHA256

    5a753a4104973be3a0f7e1b285d7497a0e4bcf5fa0c019834e416d1342ab6093

  • SHA512

    f162cee1e2066c879cdf86d62297eec1e671cd42f90b23ddbd936e1878918ab3ced10d7e878b37201f76a7cf3e061d2f6d53ba90c8f6196f7b8d9194ccf26ec1

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pb:H6QFElP6n+gou9cvMOtEvwDpjCpVXl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_52fe52829fe63c2eff11f64bf63c40ad_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_52fe52829fe63c2eff11f64bf63c40ad_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3232

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    f8ee0ddc8216e3b259df4e3189f7bc9e

    SHA1

    e11399a693a22a3e9cf469a0cb431ec52c5b50da

    SHA256

    2dc6fd0c8e12396a74842e5f1254aa0b9a96121e7c4e15fec2b32a8d37ecc8ec

    SHA512

    cc89721758bbfcf845247c0ef0de7312567f035443e9e664464c6ba0c03920f991158c2362955b1b9ea26f48384ee877842b60ffbf64fe85b376fcc0974e18dc

  • memory/3232-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3232-20-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/3232-26-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/3232-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4084-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4084-1-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/4084-2-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/4084-9-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/4084-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB