Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    2024-05-22_5201163219dbaf4cafe1af292a4baffb_cryptolocker.exe

  • Size

    33KB

  • MD5

    5201163219dbaf4cafe1af292a4baffb

  • SHA1

    4d94ef674860062731a01f042cd1b61df61af2b1

  • SHA256

    33cd48b797a51192ac5578b67e534e6ca5effac76c685bc8d50082007eb2c920

  • SHA512

    7bf5bb6f53db10bc2696551eea9490c3070d603af86c6c858936d6d7a5c3417e4b2924dbad373f3c0e32e607d56e0995ca7e9ca269fc149b1b3a21f4b181d377

  • SSDEEP

    384:bG74uGLLQRcsdeQ72ngEr4K7YmE8j60nrlwfjDUGTGLZ92:bG74zYcgT/Ekd0ryfjgj2

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_5201163219dbaf4cafe1af292a4baffb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_5201163219dbaf4cafe1af292a4baffb_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:4808
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4084,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:8
    1⤵
      PID:2796

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      Filesize

      33KB

      MD5

      377b288ac2c2f552d995ffff742ae28a

      SHA1

      194a82d78d8f47c2e49279b9ccee230de9e464eb

      SHA256

      16e0bf2af95105c2a2cbc39a43960b66307116b6ae61a03e809ac0ae19d3aee0

      SHA512

      f74d7b173c91e48d9fb4e37b19f0e9da417f2145239834e646476ee2b30bca7e17f337d7ae9c4be331aafa28586963587a87f8493b149b60134c54dcfb3d448b

    • memory/4360-0-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/4360-1-0x0000000002060000-0x0000000002066000-memory.dmp
      Filesize

      24KB

    • memory/4360-2-0x0000000003150000-0x0000000003156000-memory.dmp
      Filesize

      24KB

    • memory/4360-9-0x0000000002060000-0x0000000002066000-memory.dmp
      Filesize

      24KB

    • memory/4360-17-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/4808-18-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/4808-20-0x00000000021D0000-0x00000000021D6000-memory.dmp
      Filesize

      24KB

    • memory/4808-26-0x0000000002110000-0x0000000002116000-memory.dmp
      Filesize

      24KB

    • memory/4808-27-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB