Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:54

General

  • Target

    2024-05-23_cfff8ff2f822f99920d97ae94a8d3e87_cryptolocker.exe

  • Size

    40KB

  • MD5

    cfff8ff2f822f99920d97ae94a8d3e87

  • SHA1

    37df2aa4d6d2caebfa443cf61f6db7628f3a916d

  • SHA256

    ae0c031d2ef7fc3d45398c0f06731471f87b9dfe18be8cd7f5ebde550c9f09cb

  • SHA512

    b83e5fa125523d571fb33fcf20e618b1a1d02a827bc7176b6df325f6c91742479f43523e09dc374a838db5cdfc93b2825b5e8a8b160c8f87fc2f59189598ba6b

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBcF:qDdFJy3QMOtEvwDpjjWMl7Td+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_cfff8ff2f822f99920d97ae94a8d3e87_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_cfff8ff2f822f99920d97ae94a8d3e87_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4872

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    ae52280a09d1c38f2edc8cabd89fafd8

    SHA1

    46d92e9bd1d070e5eb29ce87598c326486807841

    SHA256

    85f85823227fb290a73c157abdb8a7818d69a67bcdd9025a31703b3d029482d8

    SHA512

    22d9ba0e28af2ef2e68e1808dcb2e5dc90ebd725b262b4a95557de2ba6c287e18e22a14fa0938d47af243232ea0cfdb0d60a2f61616ee8d08c2bd6dda22c9471

  • memory/1312-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1312-2-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/1312-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/1312-9-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/1312-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4872-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4872-21-0x0000000001FF0000-0x0000000001FF6000-memory.dmp
    Filesize

    24KB

  • memory/4872-27-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4872-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB