Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:57

General

  • Target

    2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe

  • Size

    56KB

  • MD5

    50eb50a2a424d69e6907106db7887468

  • SHA1

    6aea148c392727694cb48c9dfb8c45ee7e7298d6

  • SHA256

    49fca5a78d3e946abce36499df180095a42cc936ca8db4071215ea2aeff7bde0

  • SHA512

    c9cf325964d6d41cdfd41b845ef67cd59351879599585f18f420a4713a876db6394edd1ade89dccb874d5ed9a57c254ec69ff250fec63cd1dbb42b44b301b681

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFeV0ZOfcpymZuK:zj+soPSMOtEvwDpj4yeK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    56KB

    MD5

    b2daf8534e4be8eed3cb0aba1582ed9c

    SHA1

    30c28f757ff1b37cb0248efd0718c30328c5fd18

    SHA256

    74271e58bfdd62d5e7cd6e3cf520a1e8681819a49ed2548a78768c279dbe007e

    SHA512

    d544dd8c367c4daf8cc0d6246d4fff738245aea1a69e2c4678036d8b64559cf7f17a2e1c6dddcf9b7e8efce9400b89cfd483ff70a002042296bfbe6e0767aee1

  • memory/1604-20-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1604-19-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/1604-54-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2604-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2604-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/2604-2-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/2604-3-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/2604-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB