Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:22

General

  • Target

    2024-05-22_05bbfa55fd88a3fcde9d8acf0d19f1c5_cryptolocker.exe

  • Size

    35KB

  • MD5

    05bbfa55fd88a3fcde9d8acf0d19f1c5

  • SHA1

    f2f0b42b0f106f48962ed2d058bde71aca5a2be8

  • SHA256

    989d0c8ad792d24fb01649cdd3ce573209b88ac21f8ffd35f453c76081be06de

  • SHA512

    93a7ad717d250f0aad8d418c9f8d3d89aca3e919a80d3d1c62d17aa269d953ff1355d0b72edfab59827fba78c931e14fab55d27c039db1258e2bc924c1fa8400

  • SSDEEP

    768:bxNQIE0eBhkL2Fo1CCwgfjOg9Arbkzos5Pp70WTNlk:bxNrC7kYo1Fxf2rY1Dk

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_05bbfa55fd88a3fcde9d8acf0d19f1c5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_05bbfa55fd88a3fcde9d8acf0d19f1c5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\pissa.exe
      "C:\Users\Admin\AppData\Local\Temp\pissa.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\pissa.exe
    Filesize

    35KB

    MD5

    683f14d32c71b7c8acdd91c4733bb5c8

    SHA1

    f9367115012966efe3b60067344697bf5d5eda37

    SHA256

    bf3669fc93e81c8a869f1142a96ab14d66551aa96d511b707a5837e7eb6f49a3

    SHA512

    e2929ec7635d4005ade6221ba5d9f73039fd05d6cb4c1f2a5e252e1b6aa0eb5f0f83765bbc7a683215ac31a62beb37d9853154a148cb75dd78db7bcece3e8aa0

  • C:\Users\Admin\AppData\Local\Temp\pissec.exe
    Filesize

    261B

    MD5

    11bed1c06d8f4680de5154405be20365

    SHA1

    9c3095f1aa0b02924c23592d1e86673bb0081ca1

    SHA256

    bcc0582f122db6e61d2aa06628275f5b882c01ca037699427d0f68e48d744666

    SHA512

    050bb38ff33ab7e8e8aa647cffb26d2b0a54074340e79f0acf0db8f076c421505f1e4c1ce169d55aeacd4085ce258a78d24327c9393650642963beb130517da8

  • memory/2188-17-0x0000000002090000-0x0000000002096000-memory.dmp
    Filesize

    24KB

  • memory/2188-23-0x0000000002020000-0x0000000002026000-memory.dmp
    Filesize

    24KB

  • memory/3748-0-0x0000000002010000-0x0000000002016000-memory.dmp
    Filesize

    24KB

  • memory/3748-1-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/3748-8-0x0000000002010000-0x0000000002016000-memory.dmp
    Filesize

    24KB