Analysis

  • max time kernel
    89s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:57

General

  • Target

    2024-02-12_fc221d118c72bd719a556ec944fff770_cryptolocker.exe

  • Size

    81KB

  • MD5

    fc221d118c72bd719a556ec944fff770

  • SHA1

    22d63224d2b654fb16e32da8cc3c6231712629e6

  • SHA256

    f786c92b5c190dd6b1c6aff2740545249a2c8263f691f841bc0530d75fac8eb5

  • SHA512

    4805cd1747200f84c639ba711b09aa12b5eae5544df7825d922ed4fe8c87dbb4c77628ccdf493728535eea670724ea0648f00e9b10201da91a037eac5fa6968a

  • SSDEEP

    1536:Tj+jsMQMOtEvwDpj5HmpJpOUHECgNMo0vp2EMMAea:TCjsIOtEvwDpj5HE/OUHnSM4

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_fc221d118c72bd719a556ec944fff770_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_fc221d118c72bd719a556ec944fff770_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    81KB

    MD5

    8b435c3764af6b06f2b07d2d6ea0151b

    SHA1

    966121b49d0bed48e145bfeb6fdbaf39234bc0fd

    SHA256

    4586cb484bdff4a69c2b45716de755850f82a397046d6dc05b056265704e4810

    SHA512

    0ed25008401fcc240c8583f7c4fb5b1386cf8cee4c3975bcf74a69291e39d98e50e56f7b8ab5aaacc2196498a98911b7b36d04895d46b97ad39813bd6c042b16

  • memory/2044-0-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/2044-1-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/2044-3-0x0000000000610000-0x0000000000616000-memory.dmp

    Filesize

    24KB

  • memory/2044-2-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/2044-17-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB

  • memory/3908-19-0x0000000000750000-0x0000000000756000-memory.dmp

    Filesize

    24KB

  • memory/3908-25-0x0000000000730000-0x0000000000736000-memory.dmp

    Filesize

    24KB

  • memory/3908-56-0x0000000000500000-0x000000000050E000-memory.dmp

    Filesize

    56KB