Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:27

General

  • Target

    2024-05-22_d1c10c14d41be94da84953576be54b59_cryptolocker.exe

  • Size

    40KB

  • MD5

    d1c10c14d41be94da84953576be54b59

  • SHA1

    29cf4ca0bb840b33ef6f04b82734ebc9c35f63d6

  • SHA256

    84d27097f968478f99ce85e5589d2c99a0155c841a3f3e411f90ebc85e3aacd6

  • SHA512

    8f811b2421a6010dc2dc829727a1fdd341b7fff10b145897fe76e501699e0382e170aa891361f6a65e6e9a0471df6672018b38dc6670d1b1c05c2b08a9963535

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYY:qDdFJy3QMOtEvwDpjjWMl7TF

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_d1c10c14d41be94da84953576be54b59_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_d1c10c14d41be94da84953576be54b59_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4376

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    d5589192ed3a8753e91ee69b1ffbc3cb

    SHA1

    b36d2d40341c822b44d90bb5cbf1e6430677eb6c

    SHA256

    af6f72166891cd3c0d7e8e11853d4ba8c2d06793ff58a2d2a696143b1b5a7ca8

    SHA512

    e69210dbb59ed82d1e822816264a9aa19130730d703dbe4afc9d65128441b264e7aef6914658bfcc43f82823e86f5cbd18646ac6ccb01b5ef3f545f40a1a58c7

  • memory/4376-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4376-22-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/4376-27-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4376-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5108-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5108-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5108-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/5108-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5108-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB