Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    2024-05-23_bf33dc67557031625b660590e3d985e9_cryptolocker.exe

  • Size

    102KB

  • MD5

    bf33dc67557031625b660590e3d985e9

  • SHA1

    b9b3a3518cc20990d2c7156f109f5bfd022ef53a

  • SHA256

    ee1682d3e45b2864dea6a8de5d6904f4e8549fdd16f2bcb5e72954d05e19a9c6

  • SHA512

    c7c67308c1f21c9febf6fa6b61dc8af006b7585ae59b98a2f15c0d3e5e0f06791445021ddb6d1dc887e0f7f493dc12cb1d1d5e59dcb388582bd42a16537cb512

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviPeBc6:AnBdOOtEvwDpj6z4

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_bf33dc67557031625b660590e3d985e9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_bf33dc67557031625b660590e3d985e9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4208

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    102KB

    MD5

    573a0e91076085d665bb063bb2216988

    SHA1

    111a4117e7a9faa0793fe96f1b31e35bf7e0dd62

    SHA256

    518df5ed327ed7e9792c8a9491b2449c9936ee11fdb9cc1d7f87798108c6c179

    SHA512

    0ac4ec02543513b1ff733b57f91dbc3ce797c53db571942f26cea641c1f9d79a372cc701d6528e32c0b646c796368bdb5fffb72f05a08c9930db436f9db2775e

  • memory/3948-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3948-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/3948-2-0x00000000005A0000-0x00000000005A6000-memory.dmp
    Filesize

    24KB

  • memory/3948-9-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/3948-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4208-20-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4208-21-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB

  • memory/4208-27-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4208-28-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB