Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    2024-05-23_79812cd4473f1692ab1dd72c07aee83b_cryptolocker.exe

  • Size

    78KB

  • MD5

    79812cd4473f1692ab1dd72c07aee83b

  • SHA1

    b04a89e3c277b9b169e8ce5dbf91b125a698bbd3

  • SHA256

    c2dd730e5a16b0ee55ced6869351ad49f4a640d4ce674bf9bf82e3fff45f0eff

  • SHA512

    38739ced536290583e070d2dadb584700bd6f2bb4c628269744c2e6f96afe5e06e301b1d930443c10036b66375c09b1cb0e0717563d5b0c3086f12a02279b7fb

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxB1Fe:T6a+rdOOtEvwDpjNtHPr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_79812cd4473f1692ab1dd72c07aee83b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_79812cd4473f1692ab1dd72c07aee83b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3076

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    78KB

    MD5

    463174abb52b8d86fd0bee4e4a87d884

    SHA1

    822c850e974aaab073fac15db9a32bfb953f9347

    SHA256

    70cd1a4663fd38302ca540eced32cc9bbb6feb57087f4f2422acd0b2ba99cf54

    SHA512

    6e3f5894601a8a4eef8e8c77046ce1263a92911ee09c1cee0b9a90967dab68dda5ba02997b9858c1120abcc91e5632a6b878240df537508f3e63d446f646eca8

  • memory/3076-19-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/3076-25-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/3076-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3080-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3080-1-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3080-2-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/3080-9-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3080-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB