Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:46

General

  • Target

    2024-05-22_ba0f9df005b2c5e9b7825a0499b212a6_cryptolocker.exe

  • Size

    40KB

  • MD5

    ba0f9df005b2c5e9b7825a0499b212a6

  • SHA1

    667bac22dc37d7692970a5eaeb7f5c278219557d

  • SHA256

    9d3f0ba32ea2c2aea2c4ded38fbeeafa533e4b5d833800138765f6b793d2bcce

  • SHA512

    84dd0893bdf049fb23537cf524070978bc1e14480b3196f58b3eafe9b63ed3d94b62d71abe95a8c80c65ee3f3448cb1f686fa5c097e9ead2fb5483908cb2af6c

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan/M/:qDdFJy3QMOtEvwDpjjWMl7Tdn/S

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_ba0f9df005b2c5e9b7825a0499b212a6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_ba0f9df005b2c5e9b7825a0499b212a6_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    5680412cbeef7841cdd1eb7704154855

    SHA1

    3032a264c53ac83dae1b020ebf267118224055af

    SHA256

    510bb81c907c268001c9efe533148044702c4129badd46d68bc277eba81c3388

    SHA512

    f8065becdd5512148f586ff2bb3c3434585496a6fecc3134320496e80dc305e3a488885d7ecd3e603a018a80227c45a9ed0ac9367432b865c2091350c04755b7

  • memory/1384-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1384-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1384-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1384-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/1384-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3584-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3584-21-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/3584-27-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/3584-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB