Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:28

General

  • Target

    2024-04-27_418f204f70a8d1c08398321a34dbbfd2_cryptolocker.exe

  • Size

    61KB

  • MD5

    418f204f70a8d1c08398321a34dbbfd2

  • SHA1

    2fdcd596cf2bd96515059155cf3f262f1c8349b6

  • SHA256

    43c59f4f7720d5da5c82b984e6141473bc7f9ad5001929b75b2e20c54a03b69a

  • SHA512

    13c4ff065e526df17e446a6a2f6809e121365a097824792bc50c44f8b869f030db65523af2dd48e46a2bd3203c8e9041adc7d31e3de72950f035c582b41fce1e

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEO10KX:6j+1NMOtEvwDpjr8ox8UDEy0KX

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_418f204f70a8d1c08398321a34dbbfd2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_418f204f70a8d1c08398321a34dbbfd2_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    62KB

    MD5

    7e202a718f20f65ea8c72ef407919943

    SHA1

    534914e23c7212c961635d5a3564b7742684f6e1

    SHA256

    fd48cb7fae6dcb26fa473f5122c25686a5cc7659bdbf8fbff675242ab14660f0

    SHA512

    a05a419b1fe535ea52ea8b77ab271a1ae57c24e76e51e3a3034ddd52a855dd727e0ab767ceb1b7506e48bc07feff9e5985794969c5cf4b4c3f9700a1244364e9

  • memory/1464-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1464-26-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/1464-20-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/1464-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3144-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3144-1-0x0000000000530000-0x0000000000536000-memory.dmp
    Filesize

    24KB

  • memory/3144-2-0x0000000001F80000-0x0000000001F86000-memory.dmp
    Filesize

    24KB

  • memory/3144-9-0x0000000000530000-0x0000000000536000-memory.dmp
    Filesize

    24KB

  • memory/3144-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB