Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe

  • Size

    40KB

  • MD5

    73e2522bc10147eb0b46ab145c1ac281

  • SHA1

    257792256c6eb77af6ba0e91cc7d9bdfc9bdffa3

  • SHA256

    9748b5fc6cc9e73ba4d4923f3878a4d1d857454ac4b7240add41709a249e81fe

  • SHA512

    9538182be6fb011f04f5583b3c85d8f9bffed606c054687946f63e85fc159ef8bdc912d5784550db1cc663f347f84d785a239c966d6b5e4d6bef72659d854ddc

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaBIn:qDdFJy3QMOtEvwDpjjWMl7Tdc

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_73e2522bc10147eb0b46ab145c1ac281_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4160
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4036,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=1960 /prefetch:8
    1⤵
      PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      40KB

      MD5

      2a9419b275218f593ed4c03cd41fb4c4

      SHA1

      6ee5f26841bcd4c216588a009bd77a8daee5a1d8

      SHA256

      b7470d8b5966bab725688833154818bbab8b68381d427cf5cf499c30912898c2

      SHA512

      e230e29528823c272fbddad3da172a55204bdae138c1e58522dadc73f8a03a3cf6f48ead04bd7c2af128278e80067b6c91d204b44e67b3e247d817f25fee0a7a

    • memory/4160-18-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4160-20-0x00000000005E0000-0x00000000005E6000-memory.dmp
      Filesize

      24KB

    • memory/4160-26-0x00000000005C0000-0x00000000005C6000-memory.dmp
      Filesize

      24KB

    • memory/4160-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4716-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4716-1-0x0000000000570000-0x0000000000576000-memory.dmp
      Filesize

      24KB

    • memory/4716-9-0x0000000000570000-0x0000000000576000-memory.dmp
      Filesize

      24KB

    • memory/4716-2-0x0000000002000000-0x0000000002006000-memory.dmp
      Filesize

      24KB

    • memory/4716-17-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB