Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:16

General

  • Target

    2024-05-23_a7893ed768a7f19f25a7170e4c65ba00_cryptolocker.exe

  • Size

    48KB

  • MD5

    a7893ed768a7f19f25a7170e4c65ba00

  • SHA1

    f278860408c42d17a1f05511c9beaaea48928a46

  • SHA256

    18add9d382cddb90ad8f54d3961c7a447c1665d871044140439fa6feb62098dc

  • SHA512

    919cdce3d179b9e4801a176779e2e9ab30ca23c0d9de63d00c5383333c707fba604163c9c7b951073705c7484675b43912eca7f70e1481871305af00daf03eb4

  • SSDEEP

    768:79inqyNR/QtOOtEvwDpjBKccJVODvy3SpUl0n:79mqyNhQMOtEvwDpjBzckqShn

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_a7893ed768a7f19f25a7170e4c65ba00_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_a7893ed768a7f19f25a7170e4c65ba00_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:916
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:8
    1⤵
      PID:4464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      Filesize

      48KB

      MD5

      9483276e233d2e6159d52f6baf0fac56

      SHA1

      8ce45a04b55aa82a1e9c5ce1da12584dddf1cc57

      SHA256

      63e9f3e4cea2d4ea43838a62ecbb678789d368ec53004d3cc9acb0234bc431db

      SHA512

      f6f4febfd34459c2fc9ba09168f23380b984958cf1d90f802c5b9101e17689276da0b5c8111f8eee89bd38c0aeb8e6460de404f50c1a3bbe7c54cb815f08cd9b

    • memory/916-18-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/916-26-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/3428-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3428-1-0x0000000000560000-0x0000000000566000-memory.dmp
      Filesize

      24KB

    • memory/3428-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/3428-9-0x0000000000560000-0x0000000000566000-memory.dmp
      Filesize

      24KB

    • memory/3428-17-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB