Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 15:34

General

  • Target

    2024-04-22_5f0b47ecc8a05f48a957a1fbe084916c_cryptolocker.exe

  • Size

    22KB

  • MD5

    5f0b47ecc8a05f48a957a1fbe084916c

  • SHA1

    4def0310b81fb5cdd4196a0326b74757bf62ae61

  • SHA256

    2743c92a07f50d34456c687b1fab594e2fda86ffb9e7a11b72f23d3fe95a2d1e

  • SHA512

    c8d7db2a818263c0747fd5224577ed793c05b60651444017db869c92e816f692087ba175bc3bfd9ff42af9b8ef0b36892b11004e8f3fb3016ea37e8caa3a0d28

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6Hjx:bVCPwFRo6CpwXFXSqQXfjAd

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-22_5f0b47ecc8a05f48a957a1fbe084916c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-22_5f0b47ecc8a05f48a957a1fbe084916c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:4576
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3792 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe

      Filesize

      23KB

      MD5

      9c3e168ce5e528672d58f2d7193281e6

      SHA1

      daf3e291c8ed31c053c30e9d08ed1ba8cca45460

      SHA256

      09ebfbe4a7c2cdab2a4830b0ab6e63fe5cf89ca1c54bb205890ded70a24780a9

      SHA512

      ae3e0ef64d023a519ce841d91597a4deca3052e6651dbed71a47460087324e8f801b0b42781f7296a9df41e2a9e68f28f569327afb3bba9d81d477a3c9f2960b

    • memory/4140-0-0x0000000008000000-0x000000000800E000-memory.dmp

      Filesize

      56KB

    • memory/4140-1-0x0000000002150000-0x0000000002156000-memory.dmp

      Filesize

      24KB

    • memory/4140-2-0x0000000002150000-0x0000000002156000-memory.dmp

      Filesize

      24KB

    • memory/4140-3-0x0000000002210000-0x0000000002216000-memory.dmp

      Filesize

      24KB

    • memory/4140-20-0x0000000008000000-0x000000000800E000-memory.dmp

      Filesize

      56KB

    • memory/4576-18-0x0000000003010000-0x0000000003016000-memory.dmp

      Filesize

      24KB

    • memory/4576-19-0x0000000002D60000-0x0000000002D66000-memory.dmp

      Filesize

      24KB

    • memory/4576-26-0x0000000008000000-0x000000000800E000-memory.dmp

      Filesize

      56KB