Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2024, 10:22

General

  • Target

    2024-04-15_edaea703ea674f7864dec7b308187faf_cryptolocker.exe

  • Size

    69KB

  • MD5

    edaea703ea674f7864dec7b308187faf

  • SHA1

    e04308fd76be869873a5d3cf05ff8c25ee4ef6a7

  • SHA256

    4f4833677614d302a42781940f964bdb49136998ebf16c4d131addea8e07f365

  • SHA512

    5482e5474d9828faff28101d1b62c3d0bf211cb71612fffc5625291e3cfa7d833463897d7becde858aa8365ff49b47b0947226a88715d26a0cb886d69729e05e

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs9N:C4Q2c94OtEvwDpj4H8zE

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-15_edaea703ea674f7864dec7b308187faf_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-15_edaea703ea674f7864dec7b308187faf_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:4556
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3796 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3140

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\misid.exe

            Filesize

            70KB

            MD5

            a5164e80a4012bd22de228887666abe6

            SHA1

            428b135f31d4db4b6300b0c26a2169e9d84cbc07

            SHA256

            4dcd8862f949c114a8e5dc73f8cdd63248c803487843efcb5fd174e4d6421d5f

            SHA512

            281a6fac826a82ac08fe87d9438b854becc6ca3aa65673beb5f2594ba1c895bb660bf33b7abedd8987869b2e713294bb6b595d415f1440352c5b0a766a3fdfd3

          • memory/3372-0-0x0000000000500000-0x0000000000510000-memory.dmp

            Filesize

            64KB

          • memory/3372-1-0x00000000006A0000-0x00000000006A6000-memory.dmp

            Filesize

            24KB

          • memory/3372-2-0x00000000006A0000-0x00000000006A6000-memory.dmp

            Filesize

            24KB

          • memory/3372-3-0x0000000002070000-0x0000000002076000-memory.dmp

            Filesize

            24KB

          • memory/3372-17-0x0000000000500000-0x0000000000510000-memory.dmp

            Filesize

            64KB

          • memory/4556-19-0x00000000006C0000-0x00000000006C6000-memory.dmp

            Filesize

            24KB

          • memory/4556-25-0x0000000000500000-0x0000000000510000-memory.dmp

            Filesize

            64KB