Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:13

General

  • Target

    dd32a8393e24c67342c2ecf3c539caa7924654ebe67bde08db4fb5ea1e082f1d.exe

  • Size

    39KB

  • MD5

    820ac1958f78f9b7d0f517548553da87

  • SHA1

    3f67a90ad07818ff3c05befb21e0e7828bbdde57

  • SHA256

    dd32a8393e24c67342c2ecf3c539caa7924654ebe67bde08db4fb5ea1e082f1d

  • SHA512

    369cbec5abf5ac1bb9cd0d01b20c91af3cce307235f2ad9a0da663834a15b994405151d918f4f48c37edb2001f28c89f2b3d677e007358108bea46f183678b44

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITY/q:qDdFJy3QMOtEvwDpjjWMl7Tb

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd32a8393e24c67342c2ecf3c539caa7924654ebe67bde08db4fb5ea1e082f1d.exe
    "C:\Users\Admin\AppData\Local\Temp\dd32a8393e24c67342c2ecf3c539caa7924654ebe67bde08db4fb5ea1e082f1d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4740

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    11b5d16c71b67f70a6dc734cbd5954c2

    SHA1

    3f5c6f377129474f82ef1541fe83cef37af5441b

    SHA256

    9f160a532d747e64fe1ca2e369f37125805608e91fc8d680e9f8a5c2b3ab2800

    SHA512

    e986870d2e47fb1fbdaac635cd1744276506037aaeb9b0cda0576c52061801c211b78c0e88d51593c82e269bfba63d0c12fae37b942eb4e1d88fee92fb5c3ce9

  • memory/2240-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2240-1-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/2240-2-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/2240-9-0x0000000000730000-0x0000000000736000-memory.dmp
    Filesize

    24KB

  • memory/2240-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4740-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4740-21-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/4740-22-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB

  • memory/4740-28-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB