Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    2024-05-24_ddcca020067bbb9a2f4bcd82c9737a3b_cryptolocker.exe

  • Size

    95KB

  • MD5

    ddcca020067bbb9a2f4bcd82c9737a3b

  • SHA1

    603ac1e5430904cb4dea1773648162873c396c09

  • SHA256

    416d5dde16e16b755d1e8890811bf678a7dd2c335b84023a75919dd7c4a0ad9d

  • SHA512

    8f1a3defe5213445ef637ebc314ce9a46b8c49132f24cd3dbad63a3d6e18085678a27cdce818ab9a3afa5391d185be80205e69652c52a25e171900dd485b042e

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/kg:zCsanOtEvwDpjBT

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_ddcca020067bbb9a2f4bcd82c9737a3b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_ddcca020067bbb9a2f4bcd82c9737a3b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1804
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      95KB

      MD5

      dce9e77fc22ac66b96e20ee65ad1c450

      SHA1

      2eac5abed6125eb4a3bc2962a76f4c83ebf480dd

      SHA256

      3bb1456adafa7e682f5f8eae68eabfc3e633bc9c2e5141bd3b291893aff27429

      SHA512

      a9717503a95795619ca1df2d500eae51f6397aedfb6969bd3a58d8cff3d231725c4b105073f91af926ca07572e2eaff06494880b479e8172af72c9d4f4a9737b

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/1804-18-0x00000000006B0000-0x00000000006B6000-memory.dmp
      Filesize

      24KB

    • memory/1804-19-0x0000000002080000-0x0000000002086000-memory.dmp
      Filesize

      24KB

    • memory/1804-48-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4836-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4836-1-0x00000000005E0000-0x00000000005E6000-memory.dmp
      Filesize

      24KB

    • memory/4836-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
      Filesize

      24KB

    • memory/4836-3-0x0000000000600000-0x0000000000606000-memory.dmp
      Filesize

      24KB

    • memory/4836-25-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB