Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:23

General

  • Target

    2024-05-21_197271b6c0ce5eeaabadf01f9262dfe7_cryptolocker.exe

  • Size

    47KB

  • MD5

    197271b6c0ce5eeaabadf01f9262dfe7

  • SHA1

    213d63b55103b514cdfb39ecbda641144d423539

  • SHA256

    3bbb2c91f03ca847f1af7fb4a91112f07e09176ea8abbf25f585d74258a3ce9c

  • SHA512

    9f68533630526ab56a88440b307ab5a554b61722748de1f6c9e9e9141875a7fa10de1d268eea3054faa197d5ffb915fd1af4972128d4fef36b1b5b1c2957ddb3

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBKccJVODvy3Sp8i:79mqyNhQMOtEvwDpjBzckqSui

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_197271b6c0ce5eeaabadf01f9262dfe7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_197271b6c0ce5eeaabadf01f9262dfe7_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4668

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    47KB

    MD5

    23116854284dc4555850117ed0b833c5

    SHA1

    4dfb216dcd1df7aae6de8860467fb52a9edfbb69

    SHA256

    f9c87612fb73e53f58a9bdea57d0bc2e0d390072d2f1c3461a1d210670bc1f91

    SHA512

    8e589b8370772e5330c53c861837aaba512250b3d8ce34c0c2635c9953a6ea66b70b539dd19362296d0b01596ee9d2267a091c693a736aed2fafc9599e2f41ea

  • memory/536-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/536-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/536-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/536-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/536-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4668-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4668-20-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/4668-26-0x0000000000530000-0x0000000000536000-memory.dmp
    Filesize

    24KB