Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:37

General

  • Target

    2024-05-22_637d5e856531ac100a5502ec7ef542c5_cryptolocker.exe

  • Size

    41KB

  • MD5

    637d5e856531ac100a5502ec7ef542c5

  • SHA1

    5da3b971f11514b05ac22d27bc468f1af4c37c0c

  • SHA256

    d2496763756cb52ce93c9b7aff35092912d8534da0b911ac33fcc8f50f7213e6

  • SHA512

    b272039db6f91c3227ce8368fe09202f4dc21360894af40dea0c1cb184c6f3088c347305f86b1dd496ba989a8a13e810518f1cf57ed1091707ec6915cc9f9173

  • SSDEEP

    768:bCDOw9UiaKHfjnD0S16avdrQFiLjJvtAdM:bCDOw9aMDooc+vAq

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_637d5e856531ac100a5502ec7ef542c5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_637d5e856531ac100a5502ec7ef542c5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:4996
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3628,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:8
    1⤵
      PID:3488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      Filesize

      41KB

      MD5

      b0337c5f6f0eba81cb76e66ea99a4d75

      SHA1

      108aabc5a895608b050b50302c23407a7338a072

      SHA256

      a89be529e8c9f3d4a38adebaf3fa65a1ca2935fecd28374032687318df749832

      SHA512

      89daf8c38e10c9585c660c0ef60c2c497dd7c23de1fcc9651f1274f66b61b6ea7817aa6b1dc321dfc7c6e0a375fd09003809cfe3f47cb2c0763aa78529b12fad

    • memory/116-0-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/116-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/116-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/116-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/116-18-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/4996-17-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/4996-20-0x0000000002080000-0x0000000002086000-memory.dmp
      Filesize

      24KB

    • memory/4996-26-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/4996-27-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB