Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 03:28

General

  • Target

    2024-06-05_202fe57fbe6f3ebb4ed7fcdcc570d588_cryptolocker.exe

  • Size

    35KB

  • MD5

    202fe57fbe6f3ebb4ed7fcdcc570d588

  • SHA1

    1abf1fe40360ba81bd9fe6e53c6a73fb203e548d

  • SHA256

    d813c2471299fcfec4acb556ffa8ccee4402ed772eef438f4e59dcb223b5a4f2

  • SHA512

    25edd9c1cfc616ea8a2fe09496f03b2e4eb3dbc67c6ae9e2c467e0ea7f52e619b6fb6b556aed74b0988069ad6f02fe6c29f7d51ad88690f74cf0b623190d72ac

  • SSDEEP

    768:bFPm5zusFUB2preAr+Ofjg0S16avdrQFiLjJvtXsl:bFPmpiif/oc+vXsl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-05_202fe57fbe6f3ebb4ed7fcdcc570d588_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-05_202fe57fbe6f3ebb4ed7fcdcc570d588_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe

    Filesize

    35KB

    MD5

    821467c5cece5098d4c6548a13ddc4e1

    SHA1

    a16e72fb9a54f24c4236a04d7f068c3ebef8fefa

    SHA256

    0438440f75101ac99fe9353e61d221278a3a3ea4d666e90aeee17c5910e4895b

    SHA512

    c931a14651b7b3e1cf1f4108418f2659699d96caf1e3ed7fcce0d5950b7b6ffcb85012298b0bbd0ccb42ee5a2a695c22674db9bff321e2f8cf19b1c2db6ace29

  • memory/2720-20-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/2720-26-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2720-27-0x0000000008000000-0x000000000800E000-memory.dmp

    Filesize

    56KB

  • memory/3572-0-0x0000000008000000-0x000000000800E000-memory.dmp

    Filesize

    56KB

  • memory/3572-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/3572-9-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/3572-2-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/3572-18-0x0000000008000000-0x000000000800E000-memory.dmp

    Filesize

    56KB