Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:47

General

  • Target

    2024-05-21_8ecb9d762611bb0e46b8abda615f8a05_cryptolocker.exe

  • Size

    49KB

  • MD5

    8ecb9d762611bb0e46b8abda615f8a05

  • SHA1

    9150bbc696f841de35f3b575063a22ae65d24f85

  • SHA256

    5afa72dc8d0d93265083ce2950ddea42b7c808478be5aa1ef19dae5b75b18c23

  • SHA512

    65300bad4bbe534f779aad528ca7cd0dc81bc2e0e229186125a96b1d880fc2b5a1aaad05a37f5b81c7f26a389afad69716504292f1e9b3f939c364e8a3acf83e

  • SSDEEP

    768:X6LsoEEeegiZPvEhHSG+gp/BtOOtEvwDpjBVaD3E09vdXfe:X6QFElP6n+gJBMOtEvwDpjBtEdXfe

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_8ecb9d762611bb0e46b8abda615f8a05_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_8ecb9d762611bb0e46b8abda615f8a05_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2760
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5052

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      49KB

      MD5

      c0569ccb8e59fe8e95c94eed1f3519a8

      SHA1

      041441c5df38ad519a4edd81f0f0c3779fc22222

      SHA256

      be001b525f58c10add8f367aecd8d226ca609075c1f8773370e1a036a952abf8

      SHA512

      a25f2183416d8d7e71fab3420b53b4d7a55cd5f77a0b513ca53cb180363a1d0a5bac95dde250f095b39f96b6afb22f525b59eaa2c012516d2bb3f513ee968804

    • memory/2760-17-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/2760-18-0x00000000007D0000-0x00000000007D6000-memory.dmp
      Filesize

      24KB

    • memory/4664-0-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/4664-1-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/4664-2-0x00000000021B0000-0x00000000021B6000-memory.dmp
      Filesize

      24KB