Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:04

General

  • Target

    2024-05-21_e876d7dda0a13c369e2cbf256453329b_cryptolocker.exe

  • Size

    48KB

  • MD5

    e876d7dda0a13c369e2cbf256453329b

  • SHA1

    3cfd13b5b2736140d11073bbb24e0f4461d0cf0f

  • SHA256

    1ebd2d0ab3604a34190578551a008aa481fc9659868af22e7a7894894bdc9471

  • SHA512

    d3c8ba1cfd8c032dba6b4527df9830eaf8518d773e9f6e743a539146b4be998ccd56ede4d1e6ae924ab80d01e00f37005cd1b61e9bfb7d25b2e94ee505070ea7

  • SSDEEP

    768:qmOKYQDf5XdrDmjr5tOOtEvwDpjAajFEitQbDmoSQCVUBJUkQqAHBIG05W2MoL5c:qmbhXDmjr5MOtEvwDpj5cDtKkQZQVe

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_e876d7dda0a13c369e2cbf256453329b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_e876d7dda0a13c369e2cbf256453329b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2452
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4148 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      48KB

      MD5

      8a9e617b18c6222252dce95611a0ecaf

      SHA1

      8c1a409f2775aa07b475403eee32b3b0e0e1bd62

      SHA256

      1fa194e5b48a7d8d0a104878e4a8af3d38f1196d4a01b6c3266fd4e8081fcebc

      SHA512

      61023f45dbfc76d337fe87961e245db13d4dde4b67b568cc1d87aab0fcb1d62840f5b9a3ef55db3a20a040e8879494e1a3ed77c727254f0cce7941031036c66f

    • memory/2452-18-0x00000000007B0000-0x00000000007B6000-memory.dmp
      Filesize

      24KB

    • memory/2452-19-0x00000000007D0000-0x00000000007D6000-memory.dmp
      Filesize

      24KB

    • memory/2452-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3540-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3540-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
      Filesize

      24KB

    • memory/3540-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
      Filesize

      24KB

    • memory/3540-3-0x0000000000510000-0x0000000000516000-memory.dmp
      Filesize

      24KB

    • memory/3540-26-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB