Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:43

General

  • Target

    2024-04-03_8977a92816cbe7f7d8210c29e100bffc_cryptolocker.exe

  • Size

    44KB

  • MD5

    8977a92816cbe7f7d8210c29e100bffc

  • SHA1

    838cf97276fc5a42928fe73178920cf8ea714eeb

  • SHA256

    cfc522c86dc5c88f79f8309e39526eba68c561c337f7cc9ac7cdfcd9e3133943

  • SHA512

    5205a2f183ae84415035ec4430dd768731ada24acdb9c624f5eec2960186ecabe300b00405909ee804969dff8089b414de5fafc65913df3632ba55a9ffbe8e8c

  • SSDEEP

    768:bxNQIE0eBhkL2Fo1CCwgfjOg1tsJ6zeen754XcwxbFqRoN6e:bxNrC7kYo1Fxf3s05rwxbFvN6e

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_8977a92816cbe7f7d8210c29e100bffc_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_8977a92816cbe7f7d8210c29e100bffc_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Users\Admin\AppData\Local\Temp\pissa.exe
      "C:\Users\Admin\AppData\Local\Temp\pissa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pissa.exe

    Filesize

    44KB

    MD5

    7ab94442c197f7be2eec50de53d97f7d

    SHA1

    157cf071b2cbb8d1b03663475241bcb5ccd6d36d

    SHA256

    a50d69441caa8916307ad803606190905df7ced64b95e3c41b9f621143a86e80

    SHA512

    6dc8140cfe04779f890d3ee35885c100ea6e942acd0a40a4158351167f512bfffc0e18543b1a1f699e9b29131909601145b46def958b12e566a63ad3f6d73ba0

  • C:\Users\Admin\AppData\Local\Temp\pissec.exe

    Filesize

    261B

    MD5

    11bed1c06d8f4680de5154405be20365

    SHA1

    9c3095f1aa0b02924c23592d1e86673bb0081ca1

    SHA256

    bcc0582f122db6e61d2aa06628275f5b882c01ca037699427d0f68e48d744666

    SHA512

    050bb38ff33ab7e8e8aa647cffb26d2b0a54074340e79f0acf0db8f076c421505f1e4c1ce169d55aeacd4085ce258a78d24327c9393650642963beb130517da8

  • memory/820-17-0x0000000003010000-0x0000000003016000-memory.dmp

    Filesize

    24KB

  • memory/820-19-0x0000000002D60000-0x0000000002D66000-memory.dmp

    Filesize

    24KB

  • memory/4352-0-0x0000000002260000-0x0000000002266000-memory.dmp

    Filesize

    24KB

  • memory/4352-2-0x0000000003150000-0x0000000003156000-memory.dmp

    Filesize

    24KB

  • memory/4352-1-0x0000000002260000-0x0000000002266000-memory.dmp

    Filesize

    24KB