Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 01:26

General

  • Target

    2024-04-16_3f0f207a9884d2aa02cb1c1e08070361_cryptolocker.exe

  • Size

    100KB

  • MD5

    3f0f207a9884d2aa02cb1c1e08070361

  • SHA1

    6e782dcce382d0ac47a18f2cf7ed0804103206bd

  • SHA256

    c1bf2863c67d1504c3408a0ae3a6801847f6655d14ebf8e8a6d87d201911a7ee

  • SHA512

    5e88966e3c789effc69b9bcabbd8a5c03840dae6741106f53b80222212d5e3a82757acd68713c50ff4c1c00c7fd9e6c23b62714d88c41b204975438852db4d8f

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsviPeBa:AnBdOOtEvwDpj6zR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-16_3f0f207a9884d2aa02cb1c1e08070361_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-16_3f0f207a9884d2aa02cb1c1e08070361_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3500
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe

      Filesize

      100KB

      MD5

      b05cdd5d640bb018ccb48914f3391a53

      SHA1

      fed2a6679b203f8b717b41e639dbbb470970aef0

      SHA256

      4bbf44bc99e01d7b7fa0e5f3b351f71c4bfbd7dc86c7a6175bb2beed7710a7f3

      SHA512

      b76680ff35c0ea57f3307705a8efafb829801990d9d33974326acc478afb0ad93d15aa3c8e89810609d179c2b2e809b48d0edc13b9e83f8fe855902166e42a86

    • memory/3500-18-0x0000000001F80000-0x0000000001F86000-memory.dmp

      Filesize

      24KB

    • memory/3500-21-0x0000000000680000-0x0000000000686000-memory.dmp

      Filesize

      24KB

    • memory/3500-26-0x0000000000500000-0x000000000050F000-memory.dmp

      Filesize

      60KB

    • memory/3708-0-0x0000000000500000-0x000000000050F000-memory.dmp

      Filesize

      60KB

    • memory/3708-1-0x00000000007C0000-0x00000000007C6000-memory.dmp

      Filesize

      24KB

    • memory/3708-2-0x00000000007C0000-0x00000000007C6000-memory.dmp

      Filesize

      24KB

    • memory/3708-3-0x0000000002080000-0x0000000002086000-memory.dmp

      Filesize

      24KB

    • memory/3708-20-0x0000000000500000-0x000000000050F000-memory.dmp

      Filesize

      60KB