Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2024 22:31

General

  • Target

    2024-02-18_2e749a176ebe871f6e7e407dd98c48d0_cryptolocker.exe

  • Size

    56KB

  • MD5

    2e749a176ebe871f6e7e407dd98c48d0

  • SHA1

    2f06b86739dc4cb1de4285961c22eae33d099f15

  • SHA256

    b38f2fce47d03098ec8419050296fcfc1c2a0c89b9a8c3e473c6e01328c766c0

  • SHA512

    5846e9c3375162f041ae9a0ba2a5aa2a1e7fc054fda93bfabcdfe59bf2aa69c2c8b17c63681753595866bd385da893cfcd9e99ab646bc5756a397a7e338046d2

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFeV0ZOfcpymP:zj+soPSMOtEvwDpj4yB

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-18_2e749a176ebe871f6e7e407dd98c48d0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-18_2e749a176ebe871f6e7e407dd98c48d0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:5040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    57KB

    MD5

    04f74fb82b10081521dd37900b8def90

    SHA1

    06c149c3f5988412ece1ec40149d3d423a99a3d9

    SHA256

    e1b553abdfe57508b67a596ef3af28e7185d9d2574997927cba27f3aa21726ef

    SHA512

    1beb8bc20f5f302ce8282483feb7cbdd5ed9293051f67d0c62ec86acdc6b026f3afce0527fc6559dafdcf9b2c8b3f385e50ade7e242e02d3cc0e5610ca1a6b94

  • memory/1316-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1316-1-0x0000000000630000-0x0000000000636000-memory.dmp

    Filesize

    24KB

  • memory/1316-2-0x0000000000630000-0x0000000000636000-memory.dmp

    Filesize

    24KB

  • memory/1316-3-0x00000000020F0000-0x00000000020F6000-memory.dmp

    Filesize

    24KB

  • memory/1316-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/5040-19-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/5040-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/5040-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB