Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:25

General

  • Target

    2024-05-24_2d651969e61737bcbb3fb3cb037915fc_cryptolocker.exe

  • Size

    64KB

  • MD5

    2d651969e61737bcbb3fb3cb037915fc

  • SHA1

    084c0015f292c7b6e3dd1a94d5104285df6ed4fd

  • SHA256

    7b8a4bc6e57e167df540340234f3b9cc2168b72899d840263d2149f7147f5c19

  • SHA512

    78bfd1ec8d13c6292f74f3ff65d775f700f7542bf6c76974356228bc659495a45f0a971fda52a591363f19cb60bd954e34a8ee7c6481e8e58b8f365cf5c3a3fd

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xDwY:1nK6a+qdOOtEvwDpjn

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_2d651969e61737bcbb3fb3cb037915fc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_2d651969e61737bcbb3fb3cb037915fc_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1292
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4192 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe

      Filesize

      65KB

      MD5

      90a1aa893c82ef39d2d3d11f8054c3de

      SHA1

      d4e8050785856cd4b8a62a32ab2cd2ed0725ae27

      SHA256

      0b3e9a50aa5a526f61aa10aa08f7de243bf8e5f4af44edfdfeb75278846ce28e

      SHA512

      375b604904feae09feec3619517a7266b8b00e1485613820b7d39b1b16a71fe17698bef857186935ba9c6576d05596e7b422987bc7d9c78ab3be3b4850692e0b

    • memory/1292-18-0x00000000006B0000-0x00000000006B6000-memory.dmp

      Filesize

      24KB

    • memory/1292-19-0x00000000006D0000-0x00000000006D6000-memory.dmp

      Filesize

      24KB

    • memory/1292-26-0x0000000000500000-0x000000000050F311-memory.dmp

      Filesize

      60KB

    • memory/4992-0-0x0000000000500000-0x000000000050F311-memory.dmp

      Filesize

      60KB

    • memory/4992-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

      Filesize

      24KB

    • memory/4992-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

      Filesize

      24KB

    • memory/4992-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

      Filesize

      24KB

    • memory/4992-25-0x0000000000500000-0x000000000050F311-memory.dmp

      Filesize

      60KB