Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/04/2024, 04:27

General

  • Target

    2024-04-18_0fe6586333ba7d4953e264d86aa5da47_cryptolocker.exe

  • Size

    64KB

  • MD5

    0fe6586333ba7d4953e264d86aa5da47

  • SHA1

    1206507cbeb15bcf30391d32f5e1cf4e3c1f7dce

  • SHA256

    2b1ca30d4d97874330ff573aebe7e5f97a61d03e5caeb33ad3cfdf806e7ed1fa

  • SHA512

    989bba8e3ccd13f95306277a23441da51bdb827e8f2421438139bce270dfdd6d3437dd6b349026b718f7fac84eafcb743bc94dea535058c49b6258affbee6378

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYibAoQRa:1nK6a+qdOOtEvwDpjb

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-18_0fe6586333ba7d4953e264d86aa5da47_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-18_0fe6586333ba7d4953e264d86aa5da47_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4684
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3916,i,15908197445916505728,3652410145502233610,262144 --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:8
    1⤵
      PID:4100

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\asih.exe

            Filesize

            64KB

            MD5

            e2e98739fbb5177472b5e42313ce8687

            SHA1

            7b29c640c9a1f5552b91a211fedb8ad6bd922793

            SHA256

            acf17c62008e307402d3c370f6b7ffb3815e58a430de1899a6a5eec525214787

            SHA512

            17c495ab038639714b2cb2e5dfcda8b35385ad7d4c7c0b5de330504d326430bbf93987b21965a3577b9de3a580442ba204b9ee615950dd41ed19a3a32d5013a7

          • memory/2172-0-0x0000000000500000-0x000000000050F311-memory.dmp

            Filesize

            60KB

          • memory/2172-1-0x0000000002190000-0x0000000002196000-memory.dmp

            Filesize

            24KB

          • memory/2172-2-0x0000000002190000-0x0000000002196000-memory.dmp

            Filesize

            24KB

          • memory/2172-3-0x00000000021C0000-0x00000000021C6000-memory.dmp

            Filesize

            24KB

          • memory/2172-17-0x0000000000500000-0x000000000050F311-memory.dmp

            Filesize

            60KB

          • memory/4684-19-0x0000000000740000-0x0000000000746000-memory.dmp

            Filesize

            24KB

          • memory/4684-20-0x0000000000760000-0x0000000000766000-memory.dmp

            Filesize

            24KB

          • memory/4684-26-0x0000000000500000-0x000000000050F311-memory.dmp

            Filesize

            60KB