Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:02

General

  • Target

    2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe

  • Size

    98KB

  • MD5

    6e60fbf0626b3b505ab484c241dfabfd

  • SHA1

    e946a0e19f353506b44cacbb2da61b2e6eebdd01

  • SHA256

    b9d9d0e3ca26cac3d23bab7cb7636e2ed2cb0964dbb8efc44d2f8cc93721898e

  • SHA512

    9cbfac4774c08d50c0f7f25d7f41c95a94f9ab87dc39119d73276fcef01c2fc156c2afb7d903b454a54345c81c6efcac38676050944bddf20f9acd793c86a5b5

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQfb:zCsanOtEvwDpj8

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    98KB

    MD5

    6dca5a4cdc34f866af15258f1411f770

    SHA1

    0156097a991d91eff428e34cd68d957487190374

    SHA256

    5207e4b7f06906a05ed3071e2b26e5674456722b59156d4978266cd3048818ca

    SHA512

    81345b3128c5055e2e2c45f636018a242cc2eb4615a0c324d92b4a0bab2a2a47fa4d1a598dfb407aa2df0e5dcbd0a208751845a64d3e7d0f7bd67e2fbdc6f6e7

  • memory/2620-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2620-20-0x00000000005D0000-0x00000000005D6000-memory.dmp
    Filesize

    24KB

  • memory/2620-23-0x00000000005B0000-0x00000000005B6000-memory.dmp
    Filesize

    24KB

  • memory/2620-55-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2648-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2648-3-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/2648-2-0x00000000020D0000-0x00000000020D6000-memory.dmp
    Filesize

    24KB

  • memory/2648-1-0x00000000020D0000-0x00000000020D6000-memory.dmp
    Filesize

    24KB

  • memory/2648-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB