Analysis

  • max time kernel
    140s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    2024-05-23_74c200cf506b6cc8f2428a66d3fac4d6_cryptolocker.exe

  • Size

    90KB

  • MD5

    74c200cf506b6cc8f2428a66d3fac4d6

  • SHA1

    ebe5d25c80870069f3a9dcb27285f9340b61baa8

  • SHA256

    4d1c5ea8ba126e3e95d55b1f06ea617cc0afe15fab76be488d32069ae5a6d843

  • SHA512

    5000634a5edf512eb80b997fd321e76adb2c46dd5051b05008bda9d60db69000528c2c093cc5dfb92d26098d7bde01c9a31bac0a9234e9572a8fb2e9dda5a44e

  • SSDEEP

    1536:n6QFElP6n+g9u9cvMOtEvwDpjYYTjipvF2bx1PQAH5:n6a+1SEOtEvwDpjYYvQd2PZ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_74c200cf506b6cc8f2428a66d3fac4d6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_74c200cf506b6cc8f2428a66d3fac4d6_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4252
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3100 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      91KB

      MD5

      3d67842d700704bf5aa33fb3882064d2

      SHA1

      6ed7037fb6cb7041836d7dd33dcf101da404cec4

      SHA256

      ff4b604cb53bd5dae2e2646504ac360d3ae361fecc2c349417ccdb39e561ce12

      SHA512

      e7a75196428afea700b320e4f7b769e74e89f65cfac17f544c01cb68df779e530aafa2ae2c7c9d704b2a1955d7f0c13c1bacc2f353359c20bad3d25b58bb8ed5

    • memory/656-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/656-1-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/656-2-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/656-3-0x00000000005D0000-0x00000000005D6000-memory.dmp
      Filesize

      24KB

    • memory/656-14-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4252-19-0x00000000006B0000-0x00000000006B6000-memory.dmp
      Filesize

      24KB

    • memory/4252-20-0x00000000006E0000-0x00000000006E6000-memory.dmp
      Filesize

      24KB

    • memory/4252-26-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB