Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:36

General

  • Target

    2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe

  • Size

    39KB

  • MD5

    fabbd2708bc61db2fae455d651fe142f

  • SHA1

    b63745195d55ad18bcafbe531bd74fdedd101461

  • SHA256

    3d3106851950018e0d1a33bbfb8f84157019bab06d18d8888e0d61303bd00ec3

  • SHA512

    6f76cf5c8c53dda6ed080eb17306650de78a4acaff793e7cc940b0858a966454baf53c87c2ea1e7f67fec802d258a857af9600795e84e77a715cf338c1d51127

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBY:qDdFJy3QMOtEvwDpjjWMl7TdK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_fabbd2708bc61db2fae455d651fe142f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2152
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      40KB

      MD5

      0c3bb868150e16b154fba3a33aff40a6

      SHA1

      3f3c04372f697ab2cd9aef7fe87c41cc01b98380

      SHA256

      5b6a8a1c5705fcf62689f8fab9965232c306053566d6b36b380e03ab72561c1c

      SHA512

      d709e21096b404215176c0b00a3d3c458fc0285f1bdbfefb620a91dd1d908920c1f84b8078ab9444c265fe9f44802a4211a5bef10f1d9f67cedbd9700576a7e3

    • memory/2152-18-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/2152-19-0x00000000005C0000-0x00000000005C6000-memory.dmp
      Filesize

      24KB

    • memory/2152-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/2332-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/2332-1-0x0000000000520000-0x0000000000526000-memory.dmp
      Filesize

      24KB

    • memory/2332-2-0x0000000000520000-0x0000000000526000-memory.dmp
      Filesize

      24KB

    • memory/2332-3-0x0000000000550000-0x0000000000556000-memory.dmp
      Filesize

      24KB

    • memory/2332-26-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB