Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    2024-05-23_aef05547629d8939ab63e36bb5448b95_cryptolocker.exe

  • Size

    32KB

  • MD5

    aef05547629d8939ab63e36bb5448b95

  • SHA1

    80a098926127c3e2f38e015e572dc18127bbe395

  • SHA256

    71a6af38b2abe51bc25645d8bb64bb7ffda6190b5f8f372a6d4f3020ab47e6d7

  • SHA512

    697da97facb35b70199e3755195d2be9f6c59681581219662d9d635b9c134b64f06e6c83bdb228e14fac7bc431548c00ed82efb9e19e6e8b37a15ca89043a660

  • SSDEEP

    384:bG74uGLLQRcsdeQ72ngEr4K7YmE8j60nrlwfjDUGTGOKei:bG74zYcgT/Ekd0ryfjUei

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_aef05547629d8939ab63e36bb5448b95_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_aef05547629d8939ab63e36bb5448b95_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:5016
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      Filesize

      32KB

      MD5

      911a473e44de1758418d9082d589d0f0

      SHA1

      51d03b01831c1dc24afbb5045a58b20098ad4eae

      SHA256

      73333b164a4c8efe0b7e2165637e21ac154b4fbf897134f0bd65c9bc51723aa3

      SHA512

      377daf599e8af6e38b5997f7890600e8a54d38776849060203b40299bae1302fbbfbfd0311ad27c7d9a330bd5f011b7555c82bae30a6a91415f513bf05cd2130

    • memory/2428-0-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/2428-1-0x00000000021E0000-0x00000000021E6000-memory.dmp
      Filesize

      24KB

    • memory/2428-2-0x00000000021E0000-0x00000000021E6000-memory.dmp
      Filesize

      24KB

    • memory/2428-3-0x0000000003150000-0x0000000003156000-memory.dmp
      Filesize

      24KB

    • memory/2428-18-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB

    • memory/5016-25-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
      Filesize

      24KB

    • memory/5016-26-0x0000000008000000-0x000000000800A000-memory.dmp
      Filesize

      40KB