Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:52

General

  • Target

    2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe

  • Size

    59KB

  • MD5

    e6b953dab53384bc793c8317d9c8e632

  • SHA1

    d2da865db208efd23abdc944244fd08d1fc6f5fb

  • SHA256

    0aa466f46a72ccdb4b2efd40bd80953dab932b6b6dd8c8c0e9ee1c43d3b51996

  • SHA512

    b36d2fa39a126f2109f82cbd0e64fe107b41c857aecf3958b2fd37e775f537e29893de120362f3250db504361de2b365c94e0b5251cb878ea5a66deb43868870

  • SSDEEP

    768:H6LsoEEeegiZPvEhHSG+gk5NQXtckstOOtEvwDpjhBaD3TUogs/VXpAP6pF:H6QFElP6n+gou9cvMOtEvwDpjCpVXr

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_e6b953dab53384bc793c8317d9c8e632_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1400
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:8
    1⤵
      PID:2896

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      60KB

      MD5

      1dfbe031111e98098a70d4c469ff64cf

      SHA1

      30cf66c4a5dc77225c14a176d00851d9a0055780

      SHA256

      070e24cb5192d81d9bfd1aee85491a0f42be103eb418f98449ff654fc7b456e8

      SHA512

      a95753899c2466d04eee06b540fe9e354ef8c4cab042edb3234a0ae37e435aed65a025b539ca4a7c932a7e4c672f7861945135d375174537ee68d12a399c4795

    • memory/1400-18-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/1400-26-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/1400-20-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/1400-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4552-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4552-1-0x0000000000620000-0x0000000000626000-memory.dmp
      Filesize

      24KB

    • memory/4552-3-0x0000000000650000-0x0000000000656000-memory.dmp
      Filesize

      24KB

    • memory/4552-9-0x0000000000620000-0x0000000000626000-memory.dmp
      Filesize

      24KB

    • memory/4552-17-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB