Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:45

General

  • Target

    2024-05-23_770614f32fe6318c25fffb6ab0e18bca_cryptolocker.exe

  • Size

    65KB

  • MD5

    770614f32fe6318c25fffb6ab0e18bca

  • SHA1

    c436fcc5b57c45c1a54ba7290faeefc96c78f9b7

  • SHA256

    a8e47e51f8d88910a3a5338d170f13f2ce8786e368e3c6ae98ef16818b50d074

  • SHA512

    965f8aaee9d38efb2cb6600017224558f6ad35675ff140cb3b1ec7acb7354806d152a082d5979491caced548dc5a4ce3082783d08d34d69a7c3e60af9fc46f77

  • SSDEEP

    1536:o1KhxqwtdgI2MyzNORQtOflIwoHNV2XBFV72BOlA7ZszudnYTjipvF299Np:aq7tdgI2MyzNORQtOflIwoHNV2XBFV77

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_770614f32fe6318c25fffb6ab0e18bca_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_770614f32fe6318c25fffb6ab0e18bca_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\hurok.exe
      "C:\Users\Admin\AppData\Local\Temp\hurok.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:5036
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3488 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hurok.exe
      Filesize

      66KB

      MD5

      cc86e734cbfe60783fe82b6a06329668

      SHA1

      67a1457861ce79b924984cfe2e5fbb68b5b3059d

      SHA256

      356ba52ae4c60dd61577ca771310c8dca36898a50113608aa9ec82f6b10b42cb

      SHA512

      2856fc49b526eea86ca118727e50a2f9b4559c3dd976aad34deeae71485d9a942fb722458e7d4f6277b35f7ab0bb074a1aa1421af568d2100218fe6ae070ec4e

    • memory/5036-18-0x0000000002140000-0x0000000002146000-memory.dmp
      Filesize

      24KB

    • memory/5112-0-0x0000000002180000-0x0000000002186000-memory.dmp
      Filesize

      24KB

    • memory/5112-1-0x0000000002180000-0x0000000002186000-memory.dmp
      Filesize

      24KB

    • memory/5112-2-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/5112-26-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB