Analysis

  • max time kernel
    282s
  • max time network
    334s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:39

General

  • Target

    2022-11-23_f84668cc7224f6771610c2fbc60cc65a_cryptolocker.exe

  • Size

    33KB

  • MD5

    f84668cc7224f6771610c2fbc60cc65a

  • SHA1

    90a4767e5ab80ec3243c88e03cf9333a832e2d3d

  • SHA256

    92a90247e674f09165d4b86607e06759091bc7bd1ff9811eb881d36e66c372ea

  • SHA512

    624c8bb52818390098c10091ba4c7bcb450fdd40f62c92d590cb4157df8129e7dc5687daa22620bee9cc27c1f833618b793023981f97a7c03df6ad6abf23e94b

  • SSDEEP

    384:v0VkMq01bJ3wtEwPS8HLEh+Jagz+3be+26Rsn1rCcOQtOOtEvwDpjqIGRGyo9sNL:vQz7yVEhs9+js1SQtOOtEvwDpjfcXx

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2022-11-23_f84668cc7224f6771610c2fbc60cc65a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2022-11-23_f84668cc7224f6771610c2fbc60cc65a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:4584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    33KB

    MD5

    94e8921a241b5086e6076c51e0b3ef97

    SHA1

    1b92b1cf5815342fbedd700599eec73599821644

    SHA256

    2119993869078353050a08d1142dfd2fef2e5c93bf474ea1a12882c59e23c4fb

    SHA512

    e09fa36628a00b4368000f867622cf143919f8c421592150cd556b5825992944ea44a4c185b8b63baf291c98fce76fcd216b6875634fb4e5d6ff73d92554745a

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    33KB

    MD5

    94e8921a241b5086e6076c51e0b3ef97

    SHA1

    1b92b1cf5815342fbedd700599eec73599821644

    SHA256

    2119993869078353050a08d1142dfd2fef2e5c93bf474ea1a12882c59e23c4fb

    SHA512

    e09fa36628a00b4368000f867622cf143919f8c421592150cd556b5825992944ea44a4c185b8b63baf291c98fce76fcd216b6875634fb4e5d6ff73d92554745a

  • memory/4148-132-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/4148-133-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4148-139-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/4584-140-0x0000000000000000-mapping.dmp
  • memory/4584-144-0x0000000000670000-0x0000000000676000-memory.dmp
    Filesize

    24KB

  • memory/4584-150-0x0000000000650000-0x0000000000656000-memory.dmp
    Filesize

    24KB