Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:51

General

  • Target

    2024-05-22_8fda39ba31c541dbb41f1893f4181ca8_cryptolocker.exe

  • Size

    44KB

  • MD5

    8fda39ba31c541dbb41f1893f4181ca8

  • SHA1

    d66fa97bd8ff78ce030d03dde1eb47038f1651e1

  • SHA256

    aa05942e31d1652c99794711862c7e7c8389b86236f9996b816102cc0a588e29

  • SHA512

    0f2ea0f0797d4b8844be868ff538ac92b30ad42ff2bbb1241543e21d618cfcef3674b5d345f29f0bea17cd30da4141c1b468693f619f00a393dd8920c1b34d7f

  • SSDEEP

    384:bm74uGLLQRcsdeQ72ngEr4K7YmE8jo0nrlwfjDUIDJ:bm74zYcgT/Ekn0ryfjvJ

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_8fda39ba31c541dbb41f1893f4181ca8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_8fda39ba31c541dbb41f1893f4181ca8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    45KB

    MD5

    5826965a6698f12ceacd905e776b709e

    SHA1

    dbd86b91c02e8a94552f3899d78ee8b056e241cb

    SHA256

    f44bde9e92b6659931edb616435e44ef4269853d7701312ea4f5d77d6a793dea

    SHA512

    9bfaac4a2356a15fe1d0dbd89de85d55502494f955bc97b032e4cfb611102e535d0963ae211ef3e605f5b63f84b3a8fb8c2bbee73572f301bbce38b3153f0faa

  • memory/2184-18-0x0000000008000000-0x000000000800D000-memory.dmp
    Filesize

    52KB

  • memory/2184-20-0x0000000003010000-0x0000000003016000-memory.dmp
    Filesize

    24KB

  • memory/2184-26-0x0000000008000000-0x000000000800D000-memory.dmp
    Filesize

    52KB

  • memory/4648-0-0x0000000008000000-0x000000000800D000-memory.dmp
    Filesize

    52KB

  • memory/4648-1-0x0000000002120000-0x0000000002126000-memory.dmp
    Filesize

    24KB

  • memory/4648-2-0x0000000003150000-0x0000000003156000-memory.dmp
    Filesize

    24KB

  • memory/4648-9-0x0000000002120000-0x0000000002126000-memory.dmp
    Filesize

    24KB

  • memory/4648-17-0x0000000008000000-0x000000000800D000-memory.dmp
    Filesize

    52KB