Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:32

General

  • Target

    2024-05-21_c9a806ce5baa9df5b534b6386d68d3ac_cryptolocker.exe

  • Size

    90KB

  • MD5

    c9a806ce5baa9df5b534b6386d68d3ac

  • SHA1

    321cd998284c7abccbd437de125fb2aa1504d6a7

  • SHA256

    a368077a7e78e2f6cf3fa94e12c3bf1b6c82af0591af74fb574096bda9ede5f8

  • SHA512

    e0950ef3f98df12e8c1bda95eb1479846a7d84e8f6a99e4a3f3651c3e05ac157aec80d4751308c83df8b7c20a3aaf218ff9cd0d8146ee4e17a158eb674f0245d

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAA/u:n6a+1SEOtEvwDpjYYvQd2Pl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_c9a806ce5baa9df5b534b6386d68d3ac_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_c9a806ce5baa9df5b534b6386d68d3ac_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:988
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
    1⤵
      PID:2724

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      90KB

      MD5

      dacbcde30fcc094532609fbe09091182

      SHA1

      fe8d7844aa935310f05d966dbb5a8460a7dc994a

      SHA256

      6a9483a6b25835a7babe64c9c602bca30fcd7d72ca11fceaa9b36b856d44023d

      SHA512

      65e8a6ed3f8666b641376ea8b62f65c6e34f06a304a9ecbbd451dc7057658fc1895e25efabd2e30c8c20e7864136b45c52482bac552932741754cf3267c00d4e

    • memory/744-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/744-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
      Filesize

      24KB

    • memory/744-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
      Filesize

      24KB

    • memory/744-9-0x00000000004E0000-0x00000000004E6000-memory.dmp
      Filesize

      24KB

    • memory/744-18-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/988-17-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/988-20-0x0000000000760000-0x0000000000766000-memory.dmp
      Filesize

      24KB

    • memory/988-26-0x0000000000730000-0x0000000000736000-memory.dmp
      Filesize

      24KB

    • memory/988-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB