Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:31

General

  • Target

    2024-05-22_e2a39bf47f2ba9ac8e1ab2a18c5a4e8a_cryptolocker.exe

  • Size

    64KB

  • MD5

    e2a39bf47f2ba9ac8e1ab2a18c5a4e8a

  • SHA1

    02b5cc51b5913fb9ac7d429adfda9ac18a1933e5

  • SHA256

    621e8d1f820d47e40341807bf25c626ebc8fb36c66c2810e74860993bbc2935d

  • SHA512

    e04d591e9273fad17a958f46dec25d5b62ab4418ad6086233804b2019559debeba3ec6c884ab2ec2eca568bf82ca043ab7e3bc5ffc84d85aa7ab952497d78dd8

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61vSbgtsie:BbdDmjr+OtEvwDpjM8j

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_e2a39bf47f2ba9ac8e1ab2a18c5a4e8a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_e2a39bf47f2ba9ac8e1ab2a18c5a4e8a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    64KB

    MD5

    4c003ebf59df5d99c43c961e8169dadf

    SHA1

    002d14d42ec05f55bdeb95d89fa5327d0d0030ed

    SHA256

    22d36e6d620575bc4ae61e1111764b95bb62aff60b4ab9ebe0a2c83b680a893b

    SHA512

    4509c5ac96677d19c05b21d3ecf187505775cc4946ae350a7a6eb2eb2baed38a7a0175402ab4ab00f72094af9c0bdbb274d3c8175b5cdb6ecdf447a528220e1d

  • memory/2336-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2336-1-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/2336-2-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/2336-9-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/2336-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3412-19-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3412-25-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/3412-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB