Analysis

  • max time kernel
    88s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:16

General

  • Target

    2024-02-12_b79a4e75df2da2815132a6cbaf923cfb_cryptolocker.exe

  • Size

    80KB

  • MD5

    b79a4e75df2da2815132a6cbaf923cfb

  • SHA1

    87a5f71ae9bf8b3a0460834ab931d206e4976186

  • SHA256

    41418def11f5b00dd2d4d4e70798f5c9d5dd92c41db66043d1354697b770deb2

  • SHA512

    7ee549311b2eb6e98f02eb0046148cf9a7e00c035ec4394aeee8dce5acb7ff3895d82235b33fe705ac459992ae49f56cfaad1c376bcce2d8a3ea6d157fee6f67

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky2fs:zCsanOtEvwDpj6

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_b79a4e75df2da2815132a6cbaf923cfb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_b79a4e75df2da2815132a6cbaf923cfb_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    81KB

    MD5

    a1d8bed4f268aab3c3000b5fb9ea465a

    SHA1

    dd6dd4a4d91c78acb613b312a75b9b50633e2c0e

    SHA256

    b3552345f58c9aa780b59799ae00063189e1a7f96ab6c24862cd75a37d0d54bb

    SHA512

    558bd7cf2c62ebaba45a80050698829a32e5fd9f36e78ab6a45c6b38fa4790f9a71ac81a386445ff702465f51b9bfd1cd293cac3626c68ac23148ddd57f3da57

  • memory/2348-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2348-1-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2348-3-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/2348-2-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/2348-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3340-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3340-20-0x0000000000660000-0x0000000000666000-memory.dmp

    Filesize

    24KB

  • memory/3340-26-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/3340-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB