Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    2024-05-23_1e1160d259eaec235c7e36f0c2a69749_cryptolocker.exe

  • Size

    38KB

  • MD5

    1e1160d259eaec235c7e36f0c2a69749

  • SHA1

    4284107d223d27ab441f2b9a35160ccd811dabc5

  • SHA256

    bb2bf3cd268b9baebfdc53f7388985ce6825c526d76c54fd73a7dc0867e9d32a

  • SHA512

    b2761154133a1fd77871421deffeba36f2aa1cf2c66619cb227168f5aa232184abf3bf3131eacf0b925d3030d3766121179dd6a88aa17ba308f71d4bf29b93d7

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5axK38nA:qUmnpomddpMOtEvwDpjjaYaQ8A

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1e1160d259eaec235c7e36f0c2a69749_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1e1160d259eaec235c7e36f0c2a69749_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    f3b8137c6c6bf9f002a2c0884b0874c7

    SHA1

    d54fbbac689bd21a881c019c5eaf341b0c88016b

    SHA256

    441dbd9b4facc78ff6435973e12a499a7e9aac8e4d01bf3b34b50d440867da97

    SHA512

    7082cb64d9e640dae515ce03e4fb2aac46fc14c8e0d87f076d74310d704b81374ab2f579df0711676c05ba6f3c332d209f3113a34b5ad47076cac90fc71daba8

  • memory/2968-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2968-1-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2968-2-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB

  • memory/2968-9-0x00007FFBBDA10000-0x00007FFBBDC05000-memory.dmp
    Filesize

    2.0MB

  • memory/2968-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2976-19-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2976-25-0x00007FFBBDA10000-0x00007FFBBDC05000-memory.dmp
    Filesize

    2.0MB

  • memory/2976-26-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2976-28-0x00007FFBBDA10000-0x00007FFBBDC05000-memory.dmp
    Filesize

    2.0MB