Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:58

General

  • Target

    2024-05-23_ed16d0a278a6f854dc73c4ad3b5f5b2a_cryptolocker.exe

  • Size

    39KB

  • MD5

    ed16d0a278a6f854dc73c4ad3b5f5b2a

  • SHA1

    dd66cb1d04a89a89ab68f727124a4bb37c3af6a8

  • SHA256

    d546d7c2c1b8a670f4ff229c454e1757362753384d082f2248fcad1dce44d8d5

  • SHA512

    b4bfce0a9314d02b50a313f51721687db80fe5ea7b665fae4403c6bfa1ab8d39fec05bda1a6c40ef368cd62c985a1e13f7e02a84d294f7e7e6e822cc63f598af

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan8h:qDdFJy3QMOtEvwDpjjWMl7Tdn8h

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_ed16d0a278a6f854dc73c4ad3b5f5b2a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_ed16d0a278a6f854dc73c4ad3b5f5b2a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4564

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    458c2f27470ae7ca5213aab57e5efd2b

    SHA1

    01776be1ba3e829f550a8e97505af9214a36b59f

    SHA256

    6c30773f97ae9129f1d969f0802e3323ab1e237e4877e9a7a12d49336a07c4fa

    SHA512

    a06ce96d7b65ec39690834a98b7f12b420333984b106991b42b7d45606540cbe3ba751f78a00e31c6c80b067c945fe69a16afabb9d46f2609e5fe504f2a57fcc

  • memory/2392-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2392-1-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/2392-9-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/2392-2-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/2392-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4564-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4564-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4564-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB