Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:23

General

  • Target

    2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe

  • Size

    38KB

  • MD5

    0e3d13aaff3ef7d0ee038ace59ff4bcc

  • SHA1

    e519ae91ff709b390fbe97dce870f9d5139bfcd3

  • SHA256

    8d8db10f6abeb6e7cb00a37dbfee83a14c81313552477ca78de1928f378b531f

  • SHA512

    2ebb62fbbfaf4249164c37a09f83df89a197462f48a44ce8d3136d335d8eadc281782930a0348925f35c17b54a87cd91239fd0da54cb4d3f863041baba6acf4e

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY8:qDdFJy3QMOtEvwDpjjWMl7TZ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_0e3d13aaff3ef7d0ee038ace59ff4bcc_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3496
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4256 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      38KB

      MD5

      19b0ddead3ff3d81ef7050d446500d61

      SHA1

      357d25331de12247a4d95fb415a34a59d1952bfb

      SHA256

      4d101edb5cd29497cfc9df7c6ec12c04107d16fbdbc736bebd862ab04a9c1a6a

      SHA512

      08ffc4b18bf650b519f406e9405a543618f5e5a450e531c40f5a27242de95981957d079bb46aec62beef7627bdf0199aa8d9a13459c0ef105991c22f71dd5ccd

    • memory/372-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/372-1-0x00000000006B0000-0x00000000006B6000-memory.dmp
      Filesize

      24KB

    • memory/372-2-0x00000000006B0000-0x00000000006B6000-memory.dmp
      Filesize

      24KB

    • memory/372-3-0x00000000006D0000-0x00000000006D6000-memory.dmp
      Filesize

      24KB

    • memory/372-14-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3496-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/3496-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3496-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB