Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    2024-05-22_4128b390510f077b44e9fa8f6386e29d_cryptolocker.exe

  • Size

    52KB

  • MD5

    4128b390510f077b44e9fa8f6386e29d

  • SHA1

    61420ea5ea4adc341c41e17a5f80aaa2eed553a8

  • SHA256

    57ed788d93e70b4ecd4b371261f230dbf010878247fee02a97d5342446ec7fe5

  • SHA512

    905a95c1a528b171e46f30bdfd9f450139d021b0d3b1d7118978ddf6264fc7199e8e0dd5bdec59fe8d55d87f9c6e994002b11037685b08ff1f741954b14fda33

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YY1J+OTOmK:z6QFElP6n+gKmddpMOtEvwDpj31imK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_4128b390510f077b44e9fa8f6386e29d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_4128b390510f077b44e9fa8f6386e29d_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    52KB

    MD5

    652802d153b877f727405c4a9a8a0454

    SHA1

    a5e3002dec2dae8729c0be926d1679ef2848978f

    SHA256

    538b84de6b3f34de4b562a8b47ebd56bdca3ee0499ee916cbc3d7a0a3f672a3a

    SHA512

    8b561c1f320a9beb2b89b626809b71bd299be8916ec5d4d6dbe13e7d2191297d7ca18fe2ce4beb18464cea696bbcd60385d7c1e97c8c2a250819d80c7d0c67b1

  • memory/2908-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2908-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2908-8-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2908-2-0x0000000000590000-0x0000000000596000-memory.dmp
    Filesize

    24KB

  • memory/2908-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4980-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4980-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4980-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4980-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB