Analysis

  • max time kernel
    94s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:43

General

  • Target

    2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe

  • Size

    92KB

  • MD5

    56976a0761450b3eb2aac30a6360d0ab

  • SHA1

    6b209adb5446810007034bd243a4826cba5fd312

  • SHA256

    000c6ce0c22aa071a5915c8593174a684ac44f198f6d833a4efe0f29d39bbd95

  • SHA512

    cb64d14fa3fa40a4d40bc386f50b6cfb6dda896c0a92ee2c479c64b6d64b5b87ddf3599af532aa3e17b4c01d00a99ba5cb31d98a3287f17efebfd0bc2d01367a

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/b:zCsanOtEvwDpjBb

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2768

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    92KB

    MD5

    0c9bfeafc4a4458a02f781e38a810624

    SHA1

    8fbcae309dfccb9c6a6f4a0e7c748628c9598aef

    SHA256

    143b8de2ab75fd258a5ef081958ccf217c3c2861e255f4ce21a466516b4ae9ec

    SHA512

    dc73f5503dfdf4d6d9e8b0098ed8c1215e9ae0725157e7d9150b5970e1f3b4353c800aed660118d55cee3e271f02de28401401b73e557a1a353b7c6f801ede61

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/2768-19-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2768-21-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2768-50-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3168-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3168-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/3168-2-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/3168-3-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/3168-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB