Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:34

General

  • Target

    2024-05-22_5697328c6d213238f82802f53ef82030_cryptolocker.exe

  • Size

    69KB

  • MD5

    5697328c6d213238f82802f53ef82030

  • SHA1

    e3ca4fdf48fa5169fa9d8785b2097cdc245864d5

  • SHA256

    645e4c1d998c9eca863ed9dcdef81f624d680b38513cab93c76c2f5d4703ce94

  • SHA512

    ecd75c6cf1dee23d4fd53a0314bacf7b9d9f6e969d0293fa8ab23407327282fabb55ee24449a308e028838f695844617162b4a6f8178e82756ba2cfa21f50db8

  • SSDEEP

    768:quVbxjgQNQXtckstOOtEvwDpjAaDOK6PsED3VK2+ZtyOjgO4r9vFAg2rq6W1A1Pa:quJu9cvMOtEvwDpjWYTjipvF2bx1PQAa

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_5697328c6d213238f82802f53ef82030_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_5697328c6d213238f82802f53ef82030_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    69KB

    MD5

    eb15c187c4ec2f988c9036ea78bd4d8c

    SHA1

    b04b80600eedec9aaedb94abf9f9903ccae89ef4

    SHA256

    036c7924ff6494f62248c9b19753ad2d9ecbaf5390c9adab7ff200e57dbb14cc

    SHA512

    70df2c05713fbe9b69b3664f30ee61d572f5b8a893e5cfdf3a5823c6b616a87e1c3424732f022b27c22e22910a2c6299aeb90e2019fd6ecffcb0817654dc741c

  • memory/2060-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2060-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2060-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/2060-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2060-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2396-20-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/2396-26-0x00000000020D0000-0x00000000020D6000-memory.dmp
    Filesize

    24KB

  • memory/2396-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB