Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    2024-05-23_26b70d8c9319d3dafc24cdc66be96222_cryptolocker.exe

  • Size

    43KB

  • MD5

    26b70d8c9319d3dafc24cdc66be96222

  • SHA1

    d50008e3aa0a76d216f0cf88db281a9c5caafe99

  • SHA256

    393ddd9d73781aad8e645567a2857139d86da7f3684674bd66abc8d2602774a5

  • SHA512

    18d2c7f154804ec7aedf1ad22589daa9d6555f80b4efdabe8d3653b9a6aa1534d4cba746ee9016bc2be507f45ba1b859c31fc535fb6be9e05863c01d87ce98f6

  • SSDEEP

    768:X6LsoEEeegiZPvEhHSG+gp/QtOOtEvwDpjBVaD3TP7DFHuRc7:X6QFElP6n+gJQMOtEvwDpjBmzDkW7

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_26b70d8c9319d3dafc24cdc66be96222_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_26b70d8c9319d3dafc24cdc66be96222_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1448

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    43KB

    MD5

    6725371e27d2b51dc482ab3ba33c934b

    SHA1

    1e1917032711859cc29ac55d995a601b23f3e17c

    SHA256

    80bc82078fdea0358b61c8698f44aa6c1d399bff73c6ea23b4be7e1460a0eabd

    SHA512

    f1031b0f84e36a393d9f3e49d9893f96792c81cd3690f3db77c402bdeac5bc588b2fcdf9708a6b8b721b7b55c1c216ef76c2479d21bd0065397d851de39332dd

  • memory/1448-17-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/1448-23-0x0000000002140000-0x0000000002146000-memory.dmp
    Filesize

    24KB

  • memory/4988-0-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB

  • memory/4988-1-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/4988-8-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB