Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:27

General

  • Target

    2024-05-24_43bc089deb3de1b6a1812db4ea3dd60f_cryptolocker.exe

  • Size

    41KB

  • MD5

    43bc089deb3de1b6a1812db4ea3dd60f

  • SHA1

    f6d041e15282a310e61963ce748a54ee69a467a0

  • SHA256

    b653cf83b3fde16c9bc5f8817afe2eda6e5105502e7e505b466bc205de09bc40

  • SHA512

    0040704483ea1508674ccda8a5cdab0804db4d3d5e5b93860856bf12e4f0df6130689df6ee6b9f732db0d833e4ed44d1f1d3cb05490b7249261397dcaf27ded5

  • SSDEEP

    384:ba74uGLLQRcsdeQ72ngEr4K7YmE8j6CQYnrz1ZhdaXFXSCVQTLfjDpXqxKH9:ba74zYcgT/EkdCQgpwXFXSqQXfj0xKd

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_43bc089deb3de1b6a1812db4ea3dd60f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_43bc089deb3de1b6a1812db4ea3dd60f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:3240

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    41KB

    MD5

    f907c220c52cf58261ceb8e214fa6fe8

    SHA1

    8a5d86eade53de0d4c30dd60529d6b338541702b

    SHA256

    fa30f95decb04e19216ab79f015c17bc30b19094a21aa3abeaf8bb6c89efc522

    SHA512

    c65e0104c689ccdf9fe1f6d2e70a520300fbd71cdd33a538f2a09d9ecf2a0f67e7c992e4ba996c973195aea1f0c80adbfee36b5eafb0f6702f3a0fb31753d535

  • memory/1532-0-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/1532-1-0x00000000020E0000-0x00000000020E6000-memory.dmp
    Filesize

    24KB

  • memory/1532-2-0x0000000003150000-0x0000000003156000-memory.dmp
    Filesize

    24KB

  • memory/1532-9-0x00000000020E0000-0x00000000020E6000-memory.dmp
    Filesize

    24KB

  • memory/1532-17-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3240-18-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3240-26-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB

  • memory/3240-27-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB