Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:45

General

  • Target

    2024-02-12_a49c5f9d5ce2788e5bda2d3a230b986f_cryptolocker.exe

  • Size

    81KB

  • MD5

    a49c5f9d5ce2788e5bda2d3a230b986f

  • SHA1

    f0c0758299d624ce748d41cb3ca41683ad7de501

  • SHA256

    d88fcafb425f408d63b6e034fd77e9c2e64ac94ecabacbb38f0f9c6600309030

  • SHA512

    8786f32494f09b29020f73298970b7e1d4b92bfd430fce2ebb3a41787f6a308b7cbd98251e8d891ba73e4f68b2b993efac685f8cefc105af508e29f35d38f58f

  • SSDEEP

    1536:Tj+jsMQMOtEvwDpj5HmpJpOUHECgNMo0vp2EMMAeW:TCjsIOtEvwDpj5HE/OUHnSMc

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_a49c5f9d5ce2788e5bda2d3a230b986f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_a49c5f9d5ce2788e5bda2d3a230b986f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    81KB

    MD5

    7a60e85a44e67c474a91ac0bd3b118bc

    SHA1

    c59718188271cbacf37e7468212b19f6748fc9dc

    SHA256

    1a653ae55247e38c354af2beb092b74da44cda92cf07fa85414b25b5424a4059

    SHA512

    fd57764ad1a94a3bb6ced75699fd96e74b31d2f0a077382cd177f6de0a0e897d0fe4234f986aeb4a4c97074bf0afa11a5b8a7628ce13c1e8ee74844251ec4224

  • memory/2380-17-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/2380-22-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2380-20-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/2380-55-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/4168-0-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/4168-1-0x0000000000670000-0x0000000000676000-memory.dmp

    Filesize

    24KB

  • memory/4168-2-0x0000000000670000-0x0000000000676000-memory.dmp

    Filesize

    24KB

  • memory/4168-3-0x0000000000690000-0x0000000000696000-memory.dmp

    Filesize

    24KB

  • memory/4168-18-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB