Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:54

General

  • Target

    2024-05-23_d2929fd5ec045719da25e3b7c9acc67a_cryptolocker.exe

  • Size

    41KB

  • MD5

    d2929fd5ec045719da25e3b7c9acc67a

  • SHA1

    4a22c4e81c3550b608653444eae3e82a170fb426

  • SHA256

    e5c4711035eddb9b45b5807c77039f1a46a4104149a60d56f87a025dbbb3e314

  • SHA512

    24ea2f500683c58be5753469aaf4e0d109812a0fb04e409dbabd440ed7e97a4d47078de6dd21ed70434994dc065b265b287923f04129eeda10bbe65030427fa0

  • SSDEEP

    768:X6LsoEEeegiZPvEhHSG+gp/QtOOtEvwDpjBaac4HKcfr9OrR:X6QFElP6n+gJQMOtEvwDpjBsYK6r0rR

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_d2929fd5ec045719da25e3b7c9acc67a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_d2929fd5ec045719da25e3b7c9acc67a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:5408
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5328

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      41KB

      MD5

      8f13fd7391eef92840f54e9062c69e87

      SHA1

      2c0b200e76ab2bf00669d26609d90281fe430937

      SHA256

      778670654afcc51581d98da0838d5048b625dc7cd299e0d6963d640f6b26fc80

      SHA512

      e44d8c2729d4e76ef5fdcb19e1200c1f3439dcf04f1b81642472e6e3b4042c16920d0a8c8620406d9c076774b9fd73e6011704e522c77f6ada9a19de097ac399

    • memory/3296-0-0x0000000000680000-0x0000000000686000-memory.dmp
      Filesize

      24KB

    • memory/3296-1-0x0000000000680000-0x0000000000686000-memory.dmp
      Filesize

      24KB

    • memory/3296-2-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/5408-18-0x0000000002080000-0x0000000002086000-memory.dmp
      Filesize

      24KB

    • memory/5408-17-0x00000000005B0000-0x00000000005B6000-memory.dmp
      Filesize

      24KB