Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 10:30

General

  • Target

    2024-03-14_2fd33a8e4bf12160accb227b315702d4_cryptolocker.exe

  • Size

    91KB

  • MD5

    2fd33a8e4bf12160accb227b315702d4

  • SHA1

    886e1307123f93a3932477e82ade45c29eafd579

  • SHA256

    31bc5ea1822460f6a768c4bc9e803bb8c8bb2899c6c0895d9ac4825fd9923091

  • SHA512

    28a7394764361f22b6a5c03195482a67ae63a5a22d7f6abee074f5aca8c614a3c6c95c9c975975f13531e59d112b9db3ad0bc36fc401ddb91a7cb3fb98f939a0

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRMy87Uv5:zCsanOtEvwDpjA

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-14_2fd33a8e4bf12160accb227b315702d4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-14_2fd33a8e4bf12160accb227b315702d4_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    91KB

    MD5

    3d595ed3bea8d607dd07a8e4f3531c51

    SHA1

    0dbb71d3553d5e677868fe491bcca31450bd8720

    SHA256

    cfabc8ae21aab0646c853ae7ca2351919cd0b0e6c484fb9d7ab144c28ea70047

    SHA512

    37ed6c2807408f48924ecb9392271d5e93b68e0a106315d063c254e4c695d10a288b9d8080c5db2be06fafc27474eb158eab1ff8d4d363c3f1b6309c51189784

  • memory/2404-25-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4348-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4348-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4348-2-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/4348-3-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/4348-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB