Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:24

General

  • Target

    2024-05-23_051a539f25cb3c71cdec032fc7a93683_cryptolocker.exe

  • Size

    64KB

  • MD5

    051a539f25cb3c71cdec032fc7a93683

  • SHA1

    8d6133f907a29eaab3faafc35ad5431c2907d4c1

  • SHA256

    7e1b7a3f69200aedb2c9a0857b78c1eb1ee9bc4a327a5a2b5a10cd1333f15c9a

  • SHA512

    9650222b390b3d47ef28a3132626a9999c05c35ed69bd8e26575173848f333a0ab95fb5ae439df08ebb102d8fc8ba4c09b3f45b46d84871e168e7f4e04f4e2d8

  • SSDEEP

    1536:qmbhXDmjr5MOtEvwDpj5cDtKkQZQRKb61vSbgtsiP:BbdDmjr+OtEvwDpjM8q

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_051a539f25cb3c71cdec032fc7a93683_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_051a539f25cb3c71cdec032fc7a93683_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3608

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    64KB

    MD5

    394f5b44ab196ecf6ea42f51401d241e

    SHA1

    292cbe7346ff132d5338ad4c414225bd764e814b

    SHA256

    9c3e5e9ceef30fdefcd9eb4b55ca73659adf739581f2baba146788c2d3a34613

    SHA512

    f56bf3cf5d5cf7153343cde804626387aa6153c1a5e09dc463465e4dafdb2a74fea65a0c4efe4276ca2daffa4e420b295043d0615ca71b799874bb2cfc839528

  • memory/3608-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3608-20-0x0000000001F50000-0x0000000001F56000-memory.dmp
    Filesize

    24KB

  • memory/3608-26-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB

  • memory/3608-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5064-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5064-1-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/5064-2-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/5064-9-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/5064-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB