Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:26

General

  • Target

    2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe

  • Size

    98KB

  • MD5

    d2a988857fcb6618b1f46b4fe75d7195

  • SHA1

    61d294b863caa7c3e132735a1cf1a86823798ba3

  • SHA256

    9eda1065256ba62f008d2ca5678a06b1695eda7bf6a3e52beb40f13131262f57

  • SHA512

    b7b4d74aa97878dbe5533aea5fbaae71403895bfdd2c9f553657276d52248b528ff24afbaee815e8e0944e2337a3698eaf45ac539a1e335ca3dd0f1de7823aeb

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQfa:zCsanOtEvwDpjR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    98KB

    MD5

    bef4be2ca32f7485e28696b7ad22bb76

    SHA1

    a6fc58a0d51dbe72360e37bd1ca8fccc791c22cf

    SHA256

    841e91ef108ce5ef4361820f1232dcae56792dee6c376497bf05b6ebfb084b7f

    SHA512

    da27bd18eb63ba1109360b8ae0607df860004c2b27d70a841d983d95fbf76bc5cd99876a9aa99477238f86ad61cbcf7daf9322575bbcd75c45b341c9864c6026

  • memory/1772-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1772-20-0x00000000006D0000-0x00000000006D6000-memory.dmp

    Filesize

    24KB

  • memory/1772-23-0x00000000006B0000-0x00000000006B6000-memory.dmp

    Filesize

    24KB

  • memory/1772-53-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4252-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4252-1-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/4252-2-0x00000000020D0000-0x00000000020D6000-memory.dmp

    Filesize

    24KB

  • memory/4252-3-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/4252-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB