Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:33

General

  • Target

    2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe

  • Size

    60KB

  • MD5

    545c5d1d7027747e8e54b6fbb54b39da

  • SHA1

    6a498af401d5ee093d99a9a858b2bb3acea5b32d

  • SHA256

    9a1cc729c2af721f81888c0e92e83419701909b334b0a5c0c5605a97514de834

  • SHA512

    5fa3bb029ec38ad43e3f9b65d1d68a81ebae25f3ae4cebdbea41ad481117117403281fe7b96706cd2bd0615944a41d1e447cbfb6011550b456e0ddd27545fce6

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pi:H6QFElP6n+gou9cvMOtEvwDpjCpVX4

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_545c5d1d7027747e8e54b6fbb54b39da_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4880

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    60KB

    MD5

    32fe8b92cfad7c1e4a286ba5634fc183

    SHA1

    031215325135f8028f6cfa8fe1935655f6e7cfb3

    SHA256

    2325399511f8da63c5c133b5d3a41fbade52dd76cf3191ddcf93267fa5b22c36

    SHA512

    2fbb2967360977c6eb2a1b4e0fa2feb1238fcc38250395c7916c522519336d93a49a25ce94eeb4a082add45f61a4c8e2eefdbfd5d10a76e14b4f2d26c3cb2008

  • memory/624-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/624-1-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/624-2-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/624-9-0x00000000021E0000-0x00000000021E6000-memory.dmp
    Filesize

    24KB

  • memory/624-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4880-25-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB

  • memory/4880-19-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/4880-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB