Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:30

General

  • Target

    2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe

  • Size

    69KB

  • MD5

    4190a8badb15f3ec0bc2f17cdeca669f

  • SHA1

    3ce3d9e9005b6762e4df199f444604eefc3a9238

  • SHA256

    9bbc4dbd375d6a7a19dc51c90cee88f0c4ff456c0c373d6b391749cdb811cd36

  • SHA512

    9dc01a9a23cd81c69a97048c30a4b40d6bb5e086dbdf41746afd3377127be66cafa17a025f150b3d49e1518644a94c84e97d29fe447e282bc40ea4b2101ebebc

  • SSDEEP

    768:quVbxjgQNQXtckstOOtEvwDpjAaDOK6PsED3VK2+ZtyOjgO4r9vFAg2rq6W1A1PY:quJu9cvMOtEvwDpjWYTjipvF2bx1PQAY

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_4190a8badb15f3ec0bc2f17cdeca669f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3236
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3824,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
    1⤵
      PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      69KB

      MD5

      e6c25ebe85122181cf96a25262543838

      SHA1

      8318d0df416f90a55ca9fa851044b996a72178c6

      SHA256

      3b49ab7826d3ca8d15fe6c399fdc3954636d4c1c7f9ea879b7034fee264e6cc9

      SHA512

      8335ba9dab44468a5f95b36565a0f542a0bcd26b507a77d39b3ba48c408c4d6cb7e56504a19c6684832b3f32e49445490d31734e0a1848e0f6af0ef546cdf43e

    • memory/672-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/672-1-0x00000000007B0000-0x00000000007B6000-memory.dmp
      Filesize

      24KB

    • memory/672-2-0x00000000007D0000-0x00000000007D6000-memory.dmp
      Filesize

      24KB

    • memory/672-9-0x00000000007B0000-0x00000000007B6000-memory.dmp
      Filesize

      24KB

    • memory/672-18-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3236-20-0x0000000002100000-0x0000000002106000-memory.dmp
      Filesize

      24KB

    • memory/3236-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3236-27-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB