Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:36

General

  • Target

    2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe

  • Size

    40KB

  • MD5

    dfa1fa3c1d66d405aff948dc520176c3

  • SHA1

    f8d44238d465d62723d47addfdc90f03ea906445

  • SHA256

    4c823988b548f47ca28ab5f06d47f52f24634c4c483fc745cf5f40434146cb70

  • SHA512

    b3cb104e8d296fb1d2e8b590d369a573489b7316061c5a0e7307fe433cafe4b90022773c8fffb7b6214321d1ab5211c9cd0af08b2a6008b41b22faa29864a120

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYV:qDdFJy3QMOtEvwDpjjWMl7Tg

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_dfa1fa3c1d66d405aff948dc520176c3_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2752

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    121fbe3687b70905c52a6ee572925355

    SHA1

    0939bffd8db0a09ffd9561bfc819be81d9bd8561

    SHA256

    d850dff677e0ae297ff787730adcfe107c43e65ed2d6da3937899730238297c2

    SHA512

    b761f2dcef7739615b402bd4e8ac6806ebd6fd5a427f7ed706d39a599be7c3c34bb8f22ed532800bf4f37751dfa7fd577b21dd2e627a5975582237036c0383bc

  • memory/1072-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1072-1-0x0000000000560000-0x0000000000566000-memory.dmp
    Filesize

    24KB

  • memory/1072-2-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/1072-9-0x0000000000560000-0x0000000000566000-memory.dmp
    Filesize

    24KB

  • memory/1072-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2752-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2752-21-0x0000000000860000-0x0000000000866000-memory.dmp
    Filesize

    24KB

  • memory/2752-27-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/2752-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB