Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:25

General

  • Target

    2024-05-24_2d596659f40f4cdb5dd44229dcb67b0a_cryptolocker.exe

  • Size

    23KB

  • MD5

    2d596659f40f4cdb5dd44229dcb67b0a

  • SHA1

    40aba587ea4d534c2b645302fd68dca52b815490

  • SHA256

    18da8da141aab16ad6eb102cf9da4b0c0719e213bb694b0ac2639d367d44d04f

  • SHA512

    e3c1fc900620b5c210dee625ff4051c0eec09d956e1693cf8417c61fb2d4c61101333e38cf755ba0aaddd9a3cbb750e25fcf664ea58326c2639b627cfafd901e

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6HMJ3:bVCPwFRo6CpwXFXSqQXfjAsJ3

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_2d596659f40f4cdb5dd44229dcb67b0a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_2d596659f40f4cdb5dd44229dcb67b0a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:4600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    24KB

    MD5

    8e8c72afc7b4febf35fac23efb3715fe

    SHA1

    00a9f9b6ab8dd86d35a0afc7e1b563d075cea772

    SHA256

    e1aa9bf2315ed5a1ec54f8175250281a6b49a253f0afedbdcf07624337ea1af2

    SHA512

    ff054194d461d441066db8cf7b19fd6452868ea8155eaee65fe32da36b72f04e8165eda66b6de57a2a4c6c44d918d01d32f88de25437b90dfbdd8872704bd1c5

  • memory/1160-0-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/1160-1-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/1160-2-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/1160-9-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/1160-18-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/4600-19-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/4600-27-0x0000000001FA0000-0x0000000001FA6000-memory.dmp
    Filesize

    24KB

  • memory/4600-28-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB