Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:27

General

  • Target

    2024-05-22_2eab676d9833ba238655c327eff894ee_cryptolocker.exe

  • Size

    74KB

  • MD5

    2eab676d9833ba238655c327eff894ee

  • SHA1

    582701ce5ca73b64a5fefe501e0e9d3eae17cdb0

  • SHA256

    b53d863ce3c44f4f5dce292f7ab452aa3f50c811cc0ff71f0d330638d8d932c9

  • SHA512

    d3b52e1bff1d6ce7c7a355c77cffedde1edc8c1e05a2611e10c79cde48a1b8ec587c1437e1231fea4ec5539b8e7d7b05caedf6c224bd16d43ae3dddae7c38284

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsal81Gu:1nK6a+qdOOtEvwDpj3

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_2eab676d9833ba238655c327eff894ee_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_2eab676d9833ba238655c327eff894ee_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    75KB

    MD5

    9d8c7d0df04bdb6108b6cc1728cbf7a0

    SHA1

    936e22b22bbb3284fbc6524f1b3838be6f312826

    SHA256

    2bf410f8e363158c63aa2921f07c21f277df68b01ab2ea33681b7687a089a3e0

    SHA512

    893f16475af1173e6b95ba6127394f21af58e21e8600bc0f29d6caffa1cec173a14790ccb70c95e27c559717b3f7c54b381bdcaab70b0e7899bcc495453dbb07

  • memory/1888-18-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/1888-20-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/1888-26-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/1888-27-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4808-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4808-1-0x00000000005A0000-0x00000000005A6000-memory.dmp
    Filesize

    24KB

  • memory/4808-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4808-9-0x00000000005A0000-0x00000000005A6000-memory.dmp
    Filesize

    24KB

  • memory/4808-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB