Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe

  • Size

    39KB

  • MD5

    3e7c55ddfe2918c0f715ff0a48f2f3bf

  • SHA1

    6174b11dd1e16767fec4cb8244bd7d714ea71843

  • SHA256

    b8c8c4c5b99d9209652a43ebe4b8dd062c4ddb071cbdea39dc3fe9a4dc933b8f

  • SHA512

    1282c1914281ecb0a9516e46ce89c3da411bda72a55cc833eb70e1e8309e0ed1e2b7491b55c600777516f6c5d13e0e71f5ce72db875de5fb2bcfcfbaeb6cfc86

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYn:qDdFJy3QMOtEvwDpjjWMl7T+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3e7c55ddfe2918c0f715ff0a48f2f3bf_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2752
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      40KB

      MD5

      4dc1ab367aa7ca716006dc426dde17d0

      SHA1

      2da31d8ede60210e07c9492a2456b562d043046f

      SHA256

      7e5bec920edc929df2625cbf0af3f19af4a0faff11f74de45ff9e4ca80ee8357

      SHA512

      af876bac669c9c6df73af19eb55f1ca0050a1eb41c28afa1457b886d3ffdf783b338e111641e3b2c918ae4406e2c8017652183703c551dacb79bc67b95ad2082

    • memory/2752-19-0x0000000000510000-0x0000000000516000-memory.dmp
      Filesize

      24KB

    • memory/2752-25-0x00000000004E0000-0x00000000004E6000-memory.dmp
      Filesize

      24KB

    • memory/2752-27-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4068-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4068-1-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/4068-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/4068-3-0x0000000000520000-0x0000000000526000-memory.dmp
      Filesize

      24KB

    • memory/4068-10-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB