Analysis

  • max time kernel
    88s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:00

General

  • Target

    2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe

  • Size

    54KB

  • MD5

    5c3065f93b534a1249dea9a6f9d854a9

  • SHA1

    de79f3789661ea38d51955ad89e47f75886c89e1

  • SHA256

    c885f4d3f4ee75d5fde18d77a413e02597366dcaa2f597dab95c2a7dbc46bd58

  • SHA512

    aef34859270befb44b955d6c0998f3cc770be3fdaf23e760f420aeecbae037b5d277afa8c32e8d471a4f8a5f06ac504ff9438593e82eec4a5e76df478c036796

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbP/MM0:xj+VGMOtEvwDpjubXMM0

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3088

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    54KB

    MD5

    dd781283f898364d0d052b7948e978bc

    SHA1

    42bf5bb19f1d27454a7557fb5001d60320df621e

    SHA256

    7c268e3724fe094eb481b83f4b8f4f6e784aba2e9934c5613ebe21a0c99a7bd8

    SHA512

    6c57a56c99fc82eb2347f6df043bd4eed7043eadb8e7e9fdf95447feeaf19376e1be15c69c0017277d9ab2c62b40091091df41035432f4d74dfb6ba0da65f2d9

  • memory/2632-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2632-1-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2632-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2632-3-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB

  • memory/2632-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3088-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3088-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3088-22-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/3088-55-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB