Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    2024-05-23_86471c74a1506060dc6af6221aa5dc04_cryptolocker.exe

  • Size

    91KB

  • MD5

    86471c74a1506060dc6af6221aa5dc04

  • SHA1

    6d5bf91eb1b6847bb091cb056acfe1513ce9606d

  • SHA256

    a0b970652acd83599702e83428ea1b75ccffdd51aac1b1613138ff05d6c20b0d

  • SHA512

    10bc54d8ba1823428ba6aff6cd74e59e87927018c3bbfdd562f3c25946eb5544648e43d302bc230ca5b18d910fd4cb10f5a4cfa7777cba7a52a5bec46801bdd8

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAA/Dx:n6a+1SEOtEvwDpjYYvQd2P2

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_86471c74a1506060dc6af6221aa5dc04_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_86471c74a1506060dc6af6221aa5dc04_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3608

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    91KB

    MD5

    192795b6db52dcec79f730d0a908decb

    SHA1

    1b102b07e2328e6d1987968c0c3954c84b2154b8

    SHA256

    f166632f7778511f237edd4de1c46d9f0cdd3b0ebca83aa3df3d0c9851bfcd39

    SHA512

    7ef07876476a4f2da15c66cba15724ab35957a60b90657aa1e55d51fe0600c6953b60101e4777ca037fb4ff23aadec19c279b945a5c92aa548d0a3b963378b16

  • memory/2992-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2992-1-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2992-2-0x0000000002000000-0x0000000002006000-memory.dmp
    Filesize

    24KB

  • memory/2992-9-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2992-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3608-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3608-20-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/3608-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/3608-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB