Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe

  • Size

    81KB

  • MD5

    68ebedddd883437db1372b478bd1b028

  • SHA1

    a20967c6a884150b63de4e8f8d14e6adac8f335f

  • SHA256

    5c013ac44565b713485a461badb438d97c68f0de28d71ac42e7ee97ed107321e

  • SHA512

    58bcb7419c042b98bfac8cc34b0d6ded09c6b63b4545b884eb44685cd113c9fadcf2bf0b1e2c822551a861fdaaf3877296dae22cdbe7c27887dbc0ac72e8ac37

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7Qsd:zCsanOtEvwDpjW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    81KB

    MD5

    e3d97f31b622954c036829b9b3620357

    SHA1

    9ffe70b83e9bb3400fe149d844a4bf031f48696c

    SHA256

    bf6b096aa06a77c47d5d19353fd5f7e1ca672110e030784719b861ea56d236cf

    SHA512

    3167721d3ef0afd38f58556113971c759455f6d3f1c9405f8f464d19dbbf11a615240dae4051f68e6aea5b7c6bd6f7923a181938b0d4a1e6c976887752192d00

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/988-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/988-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/988-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/988-49-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2264-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2264-1-0x00000000005B0000-0x00000000005B6000-memory.dmp
    Filesize

    24KB

  • memory/2264-3-0x00000000005D0000-0x00000000005D6000-memory.dmp
    Filesize

    24KB

  • memory/2264-2-0x00000000005B0000-0x00000000005B6000-memory.dmp
    Filesize

    24KB

  • memory/2264-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB