Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    2024-05-23_34128900a64639214b067dfafa9a116c_cryptolocker.exe

  • Size

    39KB

  • MD5

    34128900a64639214b067dfafa9a116c

  • SHA1

    77e294d25e328299744e5669717b2c34f2e6e3fa

  • SHA256

    e14b6d16b5abfea2340041ddb5c07f7044594a3b3b475d56fbacafbad4a684d0

  • SHA512

    1413486fafe093535b2fbcd6e9fda2a22185a33bfdbc84c234cab06146c43ee1132a2b6e1dfcf3667bf52ad4022799b5b2eca5800be25d72ce5bd5040902b30a

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYfFtx:qDdFJy3QMOtEvwDpjjWMl7Tk

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_34128900a64639214b067dfafa9a116c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_34128900a64639214b067dfafa9a116c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3980

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    254ca55b90cb8b286320d8b3225736a2

    SHA1

    35fdb2fce46b4999565dba8b6c76f83f7ab98b54

    SHA256

    e7ada9b0a0c1a4b7b3aa830d2bc53ecf65419897e99d7412bae4ad34cdbb16a3

    SHA512

    c4d43520392bf57bd2a49ccb9f042b16e3d1236b3b815370fe7d8baf09db81eaa12b2605dc4a931677212c12f9e8177041445e5755cd0299499726d974e9e7be

  • memory/3980-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3980-21-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/3980-27-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/3980-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5040-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/5040-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5040-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/5040-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5040-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB