Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:14

General

  • Target

    2024-05-24_f85f8aed872b9d76f6e2f7d13fdc4efd_cryptolocker.exe

  • Size

    64KB

  • MD5

    f85f8aed872b9d76f6e2f7d13fdc4efd

  • SHA1

    1b4a3e25ab17d8c94012a56f9e141075deb60f98

  • SHA256

    40792b9e867a73eccb2a5dd7b069608c1b33c31755ee310b0b27f6f13e214b62

  • SHA512

    abb5390c5bf3e90cb5082d3416194818da6169ddf4f6532c291978c263cd447d8891a3af1f6b7381cba05429330d4d4288b8ef5e562092a1f62c37c9138b9826

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYZ8xK:1nK6a+qdOOtEvwDpjA

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_f85f8aed872b9d76f6e2f7d13fdc4efd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_f85f8aed872b9d76f6e2f7d13fdc4efd_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3672
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4080,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:8
    1⤵
      PID:400

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      64KB

      MD5

      fb3b4b4cc6cd232ad6ef57da8fc1d45a

      SHA1

      730f8349e7bd5e5ccdd91da296cde1af4f163575

      SHA256

      e54b55843dea0908c117a4d2c8a2f8874c9c1188520cfe09ebaa68f2acf43aee

      SHA512

      4679a17992eb68416f5a4d8a19407ff7dd0d03ed0287e85da352191e97659b42a73f83b8ce089988e958ab595c77d07d4b1c5e893b15a5ed6e2441bb6abbcd5e

    • memory/1056-0-0x0000000000500000-0x000000000050F311-memory.dmp
      Filesize

      60KB

    • memory/1056-1-0x0000000000660000-0x0000000000666000-memory.dmp
      Filesize

      24KB

    • memory/1056-2-0x00000000006D0000-0x00000000006D6000-memory.dmp
      Filesize

      24KB

    • memory/1056-9-0x0000000000660000-0x0000000000666000-memory.dmp
      Filesize

      24KB

    • memory/1056-17-0x0000000000500000-0x000000000050F311-memory.dmp
      Filesize

      60KB

    • memory/3672-18-0x0000000000500000-0x000000000050F311-memory.dmp
      Filesize

      60KB

    • memory/3672-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/3672-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3672-27-0x0000000000500000-0x000000000050F311-memory.dmp
      Filesize

      60KB