Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:29

General

  • Target

    2024-05-23_c9be0a4b82f4d226b844317cb2fd3b5a_cryptolocker.exe

  • Size

    47KB

  • MD5

    c9be0a4b82f4d226b844317cb2fd3b5a

  • SHA1

    98aafdef80e69014b8eba7371df31816ab8e33c4

  • SHA256

    977bc2c736444acee073af769ae294c7f0c89beedc7faee7e1b34ba5dd1314dc

  • SHA512

    b7f3acc7893793e226c459fd0db73fbddc53dd19b3dfc18e20b99f398eb02e9e5cded869058d8db63a9aa4d80d68c3dc10ee692a20dae201bed16b331baa15c7

  • SSDEEP

    384:e/4wODQkzonAYsju5N/surDQtOOtEvwDpjqIGROqS/WccJVJwi2B5oCCM8CLW2Vw:79inqyNR/QtOOtEvwDpjBKccJVODvy3J

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_c9be0a4b82f4d226b844317cb2fd3b5a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_c9be0a4b82f4d226b844317cb2fd3b5a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2076
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4036,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=1320 /prefetch:8
    1⤵
      PID:5080

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      48KB

      MD5

      d6a839dad2ad0bccb06625e21d7ea909

      SHA1

      674410eccb183e1b5fc7b9a13e1e56731dc3318c

      SHA256

      e6853a2b92b2225f5e2a352c9e2f91fd95abd45c15befb5f59db364969e33ae1

      SHA512

      44e25a645c7dae82abf4c35336077b8698e191b4177c5f8f568865f41d817e2a8f1b27268a3a82055e9e77d7a8bf0bdd0edb11b418738f4590e85e30a3ee35fe

    • memory/2076-17-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/2076-20-0x0000000000820000-0x0000000000826000-memory.dmp
      Filesize

      24KB

    • memory/2076-26-0x0000000000660000-0x0000000000666000-memory.dmp
      Filesize

      24KB

    • memory/3968-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3968-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3968-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/3968-9-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3968-18-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB