Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:12

General

  • Target

    2024-05-24_f095049d64961aa4dc3f6baf3f5dd8db_cryptolocker.exe

  • Size

    41KB

  • MD5

    f095049d64961aa4dc3f6baf3f5dd8db

  • SHA1

    ca5576b66ebf50f1c80031ef3a27e05dafaba8a5

  • SHA256

    20368db0de3ead3d953c42ad998bc9d70e1e2d609b9450c64955c9a7cefd5caf

  • SHA512

    764db3456be48595a72da4621a4fb33d280c1e3ec16105e0fb1b56a19d79d84dc4a4b1d3c66221fcabc8f3e9721ce33a0ca1f9a1808b0f9982f3ad6e6c711c48

  • SSDEEP

    384:ba74uGLLQRcsdeQ72ngEr4K7YmE8j6CQYnrz1ZhdaXFXSCVQTLfjDpXqxKHs:ba74zYcgT/EkdCQgpwXFXSqQXfj0xKM

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_f095049d64961aa4dc3f6baf3f5dd8db_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_f095049d64961aa4dc3f6baf3f5dd8db_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    41KB

    MD5

    2f887815fbeb6430053b0b959d4554fe

    SHA1

    bc872425bcd24966741bc899fda3fdaf080fd7cf

    SHA256

    ef1a8ac2fd0491811429bacf01218b85946bf21d3219198a052b4dd86e9cfd70

    SHA512

    8cc79a2f33b8cf2c70aaef65b22030e99e8a1c39c378f062dbbbbbaf2002dbccead5f6ed20d7b1824760a90b8a19bbcdf4d70a26a03cce37799c675e693ebad2

  • memory/3156-0-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3156-1-0x00000000020E0000-0x00000000020E6000-memory.dmp
    Filesize

    24KB

  • memory/3156-2-0x0000000003150000-0x0000000003156000-memory.dmp
    Filesize

    24KB

  • memory/3156-9-0x00000000020E0000-0x00000000020E6000-memory.dmp
    Filesize

    24KB

  • memory/3156-18-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/4400-16-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/4400-20-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/4400-26-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/4400-27-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB