Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:27

General

  • Target

    2024-05-24_45351ee660f8ad6df78cbc62de3ceb53_cryptolocker.exe

  • Size

    37KB

  • MD5

    45351ee660f8ad6df78cbc62de3ceb53

  • SHA1

    e64992bc032a1f99a9d1319c2c63a48b2db268ba

  • SHA256

    a173b4a276fe1ee16e6e7bce888abd2ea0170407b7e875eab3b79bed1efef0b0

  • SHA512

    5f65317107579f9f32f1a602c725c5bbc059536748c0cd449ef3538cc3f267658376219cc3b3d69854b601b6cdeb838d4b8e375b9abed623f6d21b53850523ae

  • SSDEEP

    768:qUmnjFom/kLyMro2GtOOtEvwDpjeMLam5ax+NE:qUmnpomddpMOtEvwDpjjaYar

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_45351ee660f8ad6df78cbc62de3ceb53_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_45351ee660f8ad6df78cbc62de3ceb53_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    37KB

    MD5

    dda73f71d8be4aead82da238ad7eff9d

    SHA1

    712a4e3da11c9be56df02a7d52a43dc8beb6f28f

    SHA256

    3b9fb0a91d15b79c3a1c2a2c950753cb89cf7e6bb17583d9bbd019e289299b96

    SHA512

    5d8697b85e85b230de89327436fa6cad902d47486e5d538ac7833a8d64147d414d3118f3f7d0bd2e4eb27e7fadb5cb0eb28d55a8b95bd335446f9a44a7c57ff3

  • memory/660-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/660-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/660-2-0x00000000007D0000-0x00000000007D6000-memory.dmp
    Filesize

    24KB

  • memory/660-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/660-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2596-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2596-20-0x0000000001F70000-0x0000000001F76000-memory.dmp
    Filesize

    24KB

  • memory/2596-26-0x0000000001F50000-0x0000000001F56000-memory.dmp
    Filesize

    24KB

  • memory/2596-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB