Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2024 06:34

General

  • Target

    2024-02-25_93c7ba2752c7ecf81395e494ea3661a4_cryptolocker.exe

  • Size

    83KB

  • MD5

    93c7ba2752c7ecf81395e494ea3661a4

  • SHA1

    bfcacb448ef1348ad9eb876f2fc4db9839b7ff97

  • SHA256

    e7474e3e79203b934be89c983c4a744c6cf371f2fd181d30bb9bc18135e318b8

  • SHA512

    d3e701d8e5c7cd1b0e23c2df5b7e83339536a5a4bb7cd6d0b18ab1f50060d938f97f128c9919c9958c8cc191477abea32ac1329b446545da5f5ceb393688d3a8

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1kyJS1nW:zCsanOtEvwDpjQ

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-25_93c7ba2752c7ecf81395e494ea3661a4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-25_93c7ba2752c7ecf81395e494ea3661a4_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:4760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    83KB

    MD5

    e3799fe5139a4e4ac3707f170c5bdd76

    SHA1

    da6360c7871ba1f981a275a9130c1a7c2069ac86

    SHA256

    6916fc9f15b9ed6cb1a80678f4fc350d219f179f8cd2fd84cc288bd8a2db0cc0

    SHA512

    8b4585561ddd6a1dd6ec36cda2bdcc102198d71d0f18e81aa2460c04a458bb07bb1ab39797ce140f9251a6071e28fe976b71824ab5487deb4c3bf0204c97a6a9

  • memory/4084-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4084-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4084-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/4084-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4084-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4760-19-0x0000000002080000-0x0000000002086000-memory.dmp

    Filesize

    24KB

  • memory/4760-25-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/4760-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB