Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe

  • Size

    39KB

  • MD5

    3fbb44fe3b30b54bee323310173bebd8

  • SHA1

    ef99ac32c856483241ce433cbf71ce6ea7683566

  • SHA256

    960890c0a08994db206ae216a467454626540fc1f8f1c9aef3c7867d9b6433af

  • SHA512

    808479ab1625e0245ee43b4db1ca83f4fb832c086046aa5a9bf1314ab43eb543f7e0982e1c03134cddb36d87843ec08be43961b7d422f0339403fa469a219a89

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYan8l2S:qDdFJy3QMOtEvwDpjjWMl7Tdn83

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3fbb44fe3b30b54bee323310173bebd8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4384
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4244,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:8
    1⤵
      PID:4480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      39KB

      MD5

      764b70f4dc32746a42da81806324faeb

      SHA1

      ed7feb94ec50a11c7a36198a6f73f22a26f92a33

      SHA256

      0e2c31dffb511670bc1ba0e9c98bc68b6ae1a0d2a46d011685b5bfd3c069aa05

      SHA512

      55fec337c8d15fc79fa69121c412403a58f272fcba6223689677073c87489c0a80aa0df049ce28b9b4dc35ebe392957f0fd788b60a7134c313ae87b64321ff6a

    • memory/3332-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3332-1-0x00000000005B0000-0x00000000005B6000-memory.dmp
      Filesize

      24KB

    • memory/3332-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
      Filesize

      24KB

    • memory/3332-8-0x00000000005B0000-0x00000000005B6000-memory.dmp
      Filesize

      24KB

    • memory/3332-18-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4384-17-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4384-20-0x00000000005D0000-0x00000000005D6000-memory.dmp
      Filesize

      24KB

    • memory/4384-26-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB