Analysis

  • max time kernel
    86s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:24

General

  • Target

    2024-02-12_7374c64d56f3b197c6e28aea46ca5ebd_cryptolocker.exe

  • Size

    123KB

  • MD5

    7374c64d56f3b197c6e28aea46ca5ebd

  • SHA1

    67cdcc4748dbac480b23bd1bc4ca884f025f02ca

  • SHA256

    24292a45567c382521d13bbb45bf9485df76b2a4eabd39328132886da3318b9d

  • SHA512

    c6d298abed58b3b1baa0fea4d6f7752005d6380b8f7023bd86a28eaa238572496d5afbfd1aaa0621e68eb508fd3b62807cafdc5b8d2ae496b29b60bca38d7f5c

  • SSDEEP

    1536:gUj+AIMOtEvwDpjNbwQEIPlemUhYwkkxE4qK:vCA9OtEvwDpjM

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_7374c64d56f3b197c6e28aea46ca5ebd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_7374c64d56f3b197c6e28aea46ca5ebd_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    124KB

    MD5

    5c693327f5b8a637ee88e0c367107daa

    SHA1

    0c0fb318818a95cde58c7854020f698d15310c41

    SHA256

    ac385b283ce75f6b7a5224893a1808aaf90e1dd75f7aa75a9d2e21b80e26d5c9

    SHA512

    2db1450f3f59c540bac35e490f0ca5b3c82b63a40f1b0897b0849b9a1ded2c7e2617fbb3f2b0a6cf304ea074067a084b06d902f5a3b5bb37dc476556197e6eed

  • memory/220-0-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/220-1-0x00000000005E0000-0x00000000005E6000-memory.dmp

    Filesize

    24KB

  • memory/220-2-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/4572-17-0x0000000001FF0000-0x0000000001FF6000-memory.dmp

    Filesize

    24KB

  • memory/4572-19-0x0000000000730000-0x0000000000736000-memory.dmp

    Filesize

    24KB