Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:29

General

  • Target

    2024-05-23_52163b410fc4c9b063167d3bbbbc4450_cryptolocker.exe

  • Size

    38KB

  • MD5

    52163b410fc4c9b063167d3bbbbc4450

  • SHA1

    fbfb17822fa0a03a8c9ef9a1d8f4da2d64cf2651

  • SHA256

    42099fa6aeaf87bb786c9fccfdea3edd7c22e91ffe2c5c2e53807b1d982fdc4c

  • SHA512

    32591b7c9a8d6c304354196655638c8c965242d1a1e70ea4e0114581b3b41814a3b5ad87a21dfeae3d98a756ae508bced409a18d8f49838d1cad971a8cf12e6f

  • SSDEEP

    768:qTVbxjgQNQXtckstOOtEvwDpjAaD3TUogs/VXpAPWRz:qTJu9cvMOtEvwDpjppVXzRz

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_52163b410fc4c9b063167d3bbbbc4450_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_52163b410fc4c9b063167d3bbbbc4450_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4916

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    38KB

    MD5

    2e58ffdf7757b37be9f2b4903fa8efba

    SHA1

    d1c519518e4b4ac5e6d7da735bcc2a60e2052913

    SHA256

    6ce9785d7c30ce6a1de54a5934ce6f3c3f11867290c70dae854175ed634bb922

    SHA512

    5d44e7936924735dbde37a99f2366199fcaf13b45c9c59ccf3a54b82f4adbf8f76b7a72c578e0e66b0165213f650670339a1bb403edbfeb66bf61ae4e538eeb0

  • memory/4916-20-0x0000000000760000-0x0000000000766000-memory.dmp
    Filesize

    24KB

  • memory/4916-26-0x0000000000740000-0x0000000000746000-memory.dmp
    Filesize

    24KB

  • memory/4916-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/5032-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/5032-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5032-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/5032-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/5032-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB