Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:55

General

  • Target

    2024-05-23_d5037b5eb118299147cedc7a9b130ba9_cryptolocker.exe

  • Size

    24KB

  • MD5

    d5037b5eb118299147cedc7a9b130ba9

  • SHA1

    2f67928e4fc8b99aa92a8f006b44e0a04432734c

  • SHA256

    65b974d57318431e6ddc49f3df3637127697e82ada68bcf292e265446ecf6de2

  • SHA512

    f3707373a7d31f5e45069c6b41ee721f61cfb4034ec56531e3551d8ca7c7af9bac9c5f98a1cd4e6e621c0a46868fba3dce43219af24c364cd349c0232383e9b6

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6HMmHBQ:bVCPwFRo6CpwXFXSqQXfjAsmHBQ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_d5037b5eb118299147cedc7a9b130ba9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_d5037b5eb118299147cedc7a9b130ba9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    24KB

    MD5

    e00256bea40d575937a46aface4a744a

    SHA1

    edc11a58fc9d279bbc2e468be678c4282a85d5f4

    SHA256

    09aba149ba1580cdc9ad057bc9f893139bee2f1bea2105d38306817dcb73bceb

    SHA512

    18c035d4bc5c6c04c2235cd77b8b0811ac1f5d7e4a4e031dc7083c925e70b56ab417cd682dc6d40732ebde5a274c7e1bde60b50f08c8ce6ab5b803115a2324c8

  • memory/1060-0-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/1060-1-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/1060-3-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/1060-2-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/1060-17-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2368-16-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2368-26-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB

  • memory/2368-20-0x0000000003150000-0x0000000003156000-memory.dmp
    Filesize

    24KB

  • memory/2368-27-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB