Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:08

General

  • Target

    2024-05-23_584cd1ddf903d4f24086362ec83656d9_cryptolocker.exe

  • Size

    56KB

  • MD5

    584cd1ddf903d4f24086362ec83656d9

  • SHA1

    d0098439908b789b556085cc0fe8fd7a418e41aa

  • SHA256

    22e172e2764c1490224578effd8bbb838157f7bc0025d0a0782addfff9f3acc0

  • SHA512

    14472576700cbb97c1417dd423a9c40dca08fd1b32d1452c6ba7a2ad69fbe88ea048c0ac7d7e1d84dc78fbc832b38540116dc13f946dd84ad41cb8b927573270

  • SSDEEP

    768:bIDOw9UiaCHfjnE0Sfa7ilR0p9u6p4ICNBCXK9XbTb8puI7:bIDOw9a0DwitDZzcTLI7

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_584cd1ddf903d4f24086362ec83656d9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_584cd1ddf903d4f24086362ec83656d9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      "C:\Users\Admin\AppData\Local\Temp\lossy.exe"
      2⤵
      • Executes dropped EXE
      PID:4604
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4100,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:8
    1⤵
      PID:4972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\lossy.exe
      Filesize

      56KB

      MD5

      8ec825abd4153082f176749e78da4c02

      SHA1

      0276a769aec580b832018e6d852a6b2755e9247e

      SHA256

      da7aeee35e3054ce58dd55e3170f600754de11719398cb3c3593e332e1268788

      SHA512

      faf3f440e7cc5f962eabb937c5d363b88232c3830c723c8057828cc39058c4aba921ed55c7e20f2c6b44cfb2fb9a144fe4adfdcf8867f66cac1634ddda054345

    • memory/224-0-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/224-1-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/224-2-0x00000000005C0000-0x00000000005C6000-memory.dmp
      Filesize

      24KB

    • memory/4604-18-0x0000000002040000-0x0000000002046000-memory.dmp
      Filesize

      24KB

    • memory/4604-17-0x00000000021C0000-0x00000000021C6000-memory.dmp
      Filesize

      24KB