Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:42

General

  • Target

    2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe

  • Size

    62KB

  • MD5

    8597c90d1c11c6c769ce9568704cd1a7

  • SHA1

    f4df568c7cd0c2038633d16b26e3cb297a8fde03

  • SHA256

    d4128c5f4d7f8329dda821c7b4bac8585d42b345622e8aa71f10981b92897eed

  • SHA512

    97264c7a0a3cc636b4ed870fb306e3bdc20a45865349c377dd4189330cae6ec97db16cfa6d4f5d0d2e554ade815cf0ab1045b7dd82cdce689ad9f4ba57022612

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mnVlD:zj+soPSMOtEvwDpj4kpmeLmn3D

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    62KB

    MD5

    e79242a7df3b9d49697d19a4862087f2

    SHA1

    2debbcb2373241a73e8c65322d9e89378fd3e02e

    SHA256

    94d3e7452f4c8b90e71db2972c8e713f5d7f8b412e6c74f4383beaa2e0772125

    SHA512

    af18023772701d5f64a42f130f8376a2c698e791e0170f8e03a7d41803d1a1903ae82af1b7b35057abd2cbc2ecbaf2d10f3c08286d7b3b9c36baa2ff072d689c

  • memory/1248-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1248-1-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/1248-2-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/1248-3-0x00000000005D0000-0x00000000005D6000-memory.dmp

    Filesize

    24KB

  • memory/1248-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1936-19-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/1936-24-0x0000000000570000-0x0000000000576000-memory.dmp

    Filesize

    24KB

  • memory/1936-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB