Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 13:56

General

  • Target

    2024-05-11_7cf8d8aab0eada5d7f60d7ab3dabfbe5_cryptolocker.exe

  • Size

    40KB

  • MD5

    7cf8d8aab0eada5d7f60d7ab3dabfbe5

  • SHA1

    03ff34e4144a5d18cf2061eaffbea28fd6a575e5

  • SHA256

    e6b3fdf445f594038dc27ef1110d14e5753ecb1dd071d821a28bc24e41ae313c

  • SHA512

    abd3dfbf39639443090bea7043d22c7b5f51b0bd00043c21f436dbbc1ab5f8d7ebfb422dd5d15a950cf3bb634c883bbc3a840e102c9aae4c35a1734a41a79074

  • SSDEEP

    384:ba74uGLLQRcsdeQ72ngEr4K7YmE8j6CQYnrz1ZhdaXFXSCVQTLfjDpXqxKHB0:ba74zYcgT/EkdCQgpwXFXSqQXfj0xKu

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-11_7cf8d8aab0eada5d7f60d7ab3dabfbe5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-11_7cf8d8aab0eada5d7f60d7ab3dabfbe5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:4216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe

    Filesize

    41KB

    MD5

    b2fb5e7dd067148ca6f0303531b4f14c

    SHA1

    5296a3591e1e030ebdd702bdf3efedf3626eda26

    SHA256

    e1aa72a220953e1b51d70477e8f2cf330a6784a9292c26fe32f365c6b13dd68f

    SHA512

    9766a07587986c0c0d9a2b344fc47e00c8063207f35804eb26cf44ecd612fc6ff6ad9abf95bc092727a49fcb49426abc895b0f253509c810690121c4e80a0352

  • memory/4216-25-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4404-0-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB

  • memory/4404-1-0x0000000002EA0000-0x0000000002EA6000-memory.dmp

    Filesize

    24KB

  • memory/4404-2-0x0000000003150000-0x0000000003156000-memory.dmp

    Filesize

    24KB

  • memory/4404-9-0x0000000002EA0000-0x0000000002EA6000-memory.dmp

    Filesize

    24KB

  • memory/4404-17-0x0000000008000000-0x000000000800F000-memory.dmp

    Filesize

    60KB