Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:57

General

  • Target

    2024-05-22_8b70d8a1740fb95827fcd72eb0ab48d0_cryptolocker.exe

  • Size

    40KB

  • MD5

    8b70d8a1740fb95827fcd72eb0ab48d0

  • SHA1

    fc8aec0dcc67b10ca742e7439d0e73426d3c0743

  • SHA256

    116414352b0758044f7edc10bf625a6e979e2aedb7a15a246f0208cbb61dc1fe

  • SHA512

    7dbfa113a9fc4f10ecef1e2e1d31894f64a1fd56d131464bcae384a52d61e599fbc22ecaf73cda16264f7eefe4925c25826ff7cf3ac3eaded7345e8360c764cc

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYljZ:qDdFJy3QMOtEvwDpjjWMl7T69

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_8b70d8a1740fb95827fcd72eb0ab48d0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_8b70d8a1740fb95827fcd72eb0ab48d0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2260

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    7867342933c886ee75ea1d8006a6c150

    SHA1

    21ca76b2d4b4916659090cec37329902a25c651d

    SHA256

    b3455cb43ea5d616f96a83094a2f64df54ea5ac7d098a69ad9f6ad66ce5869df

    SHA512

    97d41429c7613dec354678d10f916a3792890e1696cf588c822c5a98f84bc9f817fa9672d88e687e1aec78b451bb29c566998db9f2fb6e8f06bce69d78182b9b

  • memory/1588-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1588-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/1588-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/1588-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/1588-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2260-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2260-20-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/2260-26-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/2260-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB