Analysis

  • max time kernel
    161s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:33

General

  • Target

    2024-05-23_8881266be8ee0bbf193df0e32b7fb813_cryptolocker.exe

  • Size

    32KB

  • MD5

    8881266be8ee0bbf193df0e32b7fb813

  • SHA1

    ff087051ce8b9f4e4146674cf271d21c42fbaee7

  • SHA256

    2b674b77ceebc7e777284945ddf4b77d77e035f7e0cd0addbc8660fb7d53ab0d

  • SHA512

    d9b54b69f6f103f399a99bae66e7a349d512a3e0f705ca5d30ec9d3e735abb8042d4dbd36d85b26deafcd89f14fc89fea3bffde6b74b6983c119d7505e5fd3e0

  • SSDEEP

    384:bG74uGLLQRcsdeQ72ngEr4K7YmE8j60nrlwfjDUGTGXuEFo:bG74zYcgT/Ekd0ryfj4o

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_8881266be8ee0bbf193df0e32b7fb813_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_8881266be8ee0bbf193df0e32b7fb813_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:2204
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      Filesize

      33KB

      MD5

      ebe9a27d1a34fac5295f8ee8e0d757f6

      SHA1

      d1e2d71d8c78ac7e26749cf1c81df04ac3f83f6a

      SHA256

      ff23f3eb20318f02189106ed6503d4faf2688ba5435a84fd43318e8233fabe57

      SHA512

      a302b82694a778cca1a1d8b13998d494bed0d0f7d0a90ca13aef0f8f9640bfe160640ba3612b156de2741be15f6a7c89b70bb5d89d2b4a1e934c27ae1746ff9a

    • memory/2204-25-0x0000000002160000-0x0000000002166000-memory.dmp
      Filesize

      24KB

    • memory/2204-26-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/2240-0-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/2240-1-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
      Filesize

      24KB

    • memory/2240-2-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
      Filesize

      24KB

    • memory/2240-3-0x0000000003150000-0x0000000003156000-memory.dmp
      Filesize

      24KB

    • memory/2240-10-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB