Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:23

General

  • Target

    2024-04-28_0f10d60ad75f9009a3bf7a74cf6ebc7c_cryptolocker.exe

  • Size

    40KB

  • MD5

    0f10d60ad75f9009a3bf7a74cf6ebc7c

  • SHA1

    44d813b9a78b15181ac3d416f618df6037647013

  • SHA256

    2b824f5850cc40e6be4fb3a23fe77e59c1546065f68b05fe652604672cc4b7de

  • SHA512

    3b7852875f1be59e63970c7a1b14c9c977bb8cce3a8b3bed244438f9a82b5aa3c040c73b89eab0fa5bfe79fbe44ca0ccc5c28c923eb9b816b245ed47fdd98cda

  • SSDEEP

    384:ba74uGLLQRcsdeQ72ngEr4K7YmE8j6CQYnrz1ZhdaXFXSCVQTLfjDpXqxKHX:ba74zYcgT/EkdCQgpwXFXSqQXfj0xK3

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f10d60ad75f9009a3bf7a74cf6ebc7c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-28_0f10d60ad75f9009a3bf7a74cf6ebc7c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe

    Filesize

    40KB

    MD5

    9649171095ab146e596c6e578f73cbc8

    SHA1

    d642047d237b5344908fbfafacd1632c8df5155d

    SHA256

    d78e0fbb3993b2062a3460c7bfcbaa7dc752ba8c997978038ca03157630fd7fb

    SHA512

    90e8d5f70a35521ad4a77d1ea11f7922f67c059cc2927be9a49c0032e91e92b0a2f7f7202130f2fedaca5dd8a7dcc73e65a317dfd5fc653bcc1a6274ed01da56

  • memory/1508-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/1508-21-0x0000000002D60000-0x0000000002D66000-memory.dmp

    Filesize

    24KB

  • memory/1508-20-0x0000000003010000-0x0000000003016000-memory.dmp

    Filesize

    24KB

  • memory/1508-27-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4708-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4708-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/4708-2-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/4708-3-0x00000000022C0000-0x00000000022C6000-memory.dmp

    Filesize

    24KB

  • memory/4708-18-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB