Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:37

General

  • Target

    2024-04-27_91b225b22e87d262ed81052e7fee84bb_cryptolocker.exe

  • Size

    31KB

  • MD5

    91b225b22e87d262ed81052e7fee84bb

  • SHA1

    1f6395ae0dd8bb10acc4861844d949c7fbd555f8

  • SHA256

    d98895867143ec5c69f3f8c9a8d1769b11380f36ac5f897ece5ae28d62eef63a

  • SHA512

    2ef313de3a55f9347f0926cc8c2024adc2b260cbed5d10dae9b9932957366741cc99be40d66ee66c537f965d640bca8cf592e9e888ee0d1947fcff49889b9a3b

  • SSDEEP

    384:bG74uGLLQRcsdeQ72ngEr4K7YmE8j60nrlwfjDUGTjA:bG74zYcgT/Ekd0ryfjfA

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_91b225b22e87d262ed81052e7fee84bb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_91b225b22e87d262ed81052e7fee84bb_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:692

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    31KB

    MD5

    f38631670ad242efb655ca7f71b63306

    SHA1

    18ce9841d2f724eec5f049a507e59e0b5f4808c4

    SHA256

    fe5ad1d1f7e131a4a4b2b36fd2990fb4eb299365f9701128dd8bec5c20e28693

    SHA512

    2fecef7656b7652442f8cc19d41bd6d9da4aadd5c42d3d6d3babb65666ec40378efc78dc973f8d0cfbbac8aace984f8bc2241539d53b154bcd7576eb6fdccacc

  • memory/692-16-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/692-20-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/692-26-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB

  • memory/692-27-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/1912-0-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB

  • memory/1912-1-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB

  • memory/1912-2-0x0000000003150000-0x0000000003156000-memory.dmp
    Filesize

    24KB

  • memory/1912-9-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB

  • memory/1912-18-0x0000000008000000-0x000000000800A000-memory.dmp
    Filesize

    40KB