Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:35

General

  • Target

    2024-05-22_5a2bd9922c6041adf81ecf159ed0e27c_cryptolocker.exe

  • Size

    42KB

  • MD5

    5a2bd9922c6041adf81ecf159ed0e27c

  • SHA1

    f9d31240f52f74776822f7e2dd9e47c33657b08a

  • SHA256

    9deb188a5095fde522675a4ce981a932fbeabb8d1ff57a23a7782fee1978e4a4

  • SHA512

    a1c3f2b88c840e2ab69e7c752b093eb365fa96fa097f2c9724d31eb7c6c6d36e7357a921d4a97cac2481c9389b4e9ad5d31309d82c8f4479bbe05073eaf9b0d0

  • SSDEEP

    768:bCDOw9UiaKHfjnD0S16avdrQFiLjJvtAHTzX:bCDOw9aMDooc+vAH

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_5a2bd9922c6041adf81ecf159ed0e27c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_5a2bd9922c6041adf81ecf159ed0e27c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:2844

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lossy.exe
    Filesize

    42KB

    MD5

    2920d0d9a91275701bfcf25beaed8e06

    SHA1

    ea95795bb507549e548623e326ed6bf7b5bec789

    SHA256

    5409126e30c03a0ed6be417dd98be3ad2b4df1b84508f3e7aa9c4b2b38525436

    SHA512

    ab19fc8c186df408a171755ed6fb28a11a47b4086695e17c0a14b70e08c0f2c51ccd6443dd279515320844238d48cf08786e95c2fd8a188cc301806e17c70832

  • memory/384-0-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/384-1-0x00000000005C0000-0x00000000005C6000-memory.dmp
    Filesize

    24KB

  • memory/384-2-0x0000000002120000-0x0000000002126000-memory.dmp
    Filesize

    24KB

  • memory/384-9-0x00000000005C0000-0x00000000005C6000-memory.dmp
    Filesize

    24KB

  • memory/384-17-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/2844-18-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/2844-20-0x0000000001FE0000-0x0000000001FE6000-memory.dmp
    Filesize

    24KB

  • memory/2844-26-0x00000000005A0000-0x00000000005A6000-memory.dmp
    Filesize

    24KB

  • memory/2844-27-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB