Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 19:50

General

  • Target

    cryptolocker-ransomware-4-16-5-es-en-br-fr-de-it-ru-cz-dk-fi-no-win.exe

  • Size

    705KB

  • MD5

    b7c783df79f96d074affa41b888be8c5

  • SHA1

    04f58ffad70797494d0cbacb5607afb2a50e67ff

  • SHA256

    2f1aaf153e400de697cdd81e46b8436ff28adfc24ffff27a86e1c43e4034538f

  • SHA512

    ae9c52f483a3dfc58c7b9ccf5c8c172ef307aebbba4bf855c9f132f3e2fffa5823d3ab868ea1b68d734ece447cd8ac51a8ca5b5f17efe1bcef7da86e7dce54ca

  • SSDEEP

    12288:YF2crHSuZfzDN8Bh6jW+VqnoURMpJwGcjnCwMi0:e2ceUBiQi+AoUmp6vXMi0

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Registers new Print Monitor 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies system executable filetype association 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cryptolocker-ransomware-4-16-5-es-en-br-fr-de-it-ru-cz-dk-fi-no-win.exe
    "C:\Users\Admin\AppData\Local\Temp\cryptolocker-ransomware-4-16-5-es-en-br-fr-de-it-ru-cz-dk-fi-no-win.exe"
    1⤵
    • Checks computer location settings
    • Modifies system executable filetype association
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s C:\Windows\System32\vbscript.dll
      2⤵
        PID:2148
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:4616
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:844
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Program Files\VideoLAN\VLC\vlc.exe
          "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MoveComplete.MTS"
          3⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:4600
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\System32\spoolsv.exe
      C:\Windows\System32\spoolsv.exe
      1⤵
      • Registers new Print Monitor
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2272
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4968
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4460
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    6
    T1012

    System Information Discovery

    6
    T1082

    Peripheral Device Discovery

    2
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133247731057088819.txt
      Filesize

      75KB

      MD5

      30466909c6fd3bdb0f6d20f8bd1c4b39

      SHA1

      f0e015ecc6e6f60ac5871f2f62a0fff521d02932

      SHA256

      45d64a3ff61f03c84e611eeb213108e1de7877e8a802067698e518937ac08029

      SHA512

      5f84125cc967bd7ae3fc30026472ff15c5b41122ec36f776f7c2fef7f1b07319c51d1300b657e42f0a6f116f14371ce37b89821fe837867f5d06d11e25ec2909

    • memory/1080-158-0x0000000004A90000-0x0000000004A91000-memory.dmp
      Filesize

      4KB

    • memory/1080-329-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-330-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-331-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-332-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-333-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-334-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-335-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-336-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-337-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-338-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-339-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-340-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-341-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-342-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-343-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-344-0x0000000007D20000-0x0000000007D30000-memory.dmp
      Filesize

      64KB

    • memory/1080-345-0x0000000003560000-0x0000000003561000-memory.dmp
      Filesize

      4KB

    • memory/4460-167-0x00000208941B0000-0x00000208941D0000-memory.dmp
      Filesize

      128KB

    • memory/4460-172-0x0000020894380000-0x00000208943A0000-memory.dmp
      Filesize

      128KB

    • memory/4460-179-0x0000020894740000-0x0000020894760000-memory.dmp
      Filesize

      128KB

    • memory/4600-364-0x00007FF7E6F40000-0x00007FF7E7038000-memory.dmp
      Filesize

      992KB

    • memory/4600-365-0x00007FFDE6EC0000-0x00007FFDE6EF4000-memory.dmp
      Filesize

      208KB

    • memory/4600-366-0x00007FFDE4D00000-0x00007FFDE4FB4000-memory.dmp
      Filesize

      2.7MB

    • memory/4600-367-0x00007FFDEADB0000-0x00007FFDEADC8000-memory.dmp
      Filesize

      96KB

    • memory/4600-369-0x00007FFDE6EA0000-0x00007FFDE6EB1000-memory.dmp
      Filesize

      68KB

    • memory/4600-370-0x00007FFDE6E80000-0x00007FFDE6E97000-memory.dmp
      Filesize

      92KB

    • memory/4600-368-0x00007FFDE88E0000-0x00007FFDE88F7000-memory.dmp
      Filesize

      92KB

    • memory/4600-371-0x00007FFDE44D0000-0x00007FFDE44E1000-memory.dmp
      Filesize

      68KB

    • memory/4600-372-0x00007FFDE44B0000-0x00007FFDE44CD000-memory.dmp
      Filesize

      116KB

    • memory/4600-373-0x00007FFDE4490000-0x00007FFDE44A1000-memory.dmp
      Filesize

      68KB

    • memory/4600-374-0x00007FFDE4290000-0x00007FFDE4490000-memory.dmp
      Filesize

      2.0MB

    • memory/4600-375-0x00007FFDE4250000-0x00007FFDE428F000-memory.dmp
      Filesize

      252KB

    • memory/4600-376-0x00007FFDE31A0000-0x00007FFDE424B000-memory.dmp
      Filesize

      16.7MB

    • memory/4600-377-0x00007FFDE3170000-0x00007FFDE3191000-memory.dmp
      Filesize

      132KB

    • memory/4600-378-0x00007FFDE3150000-0x00007FFDE3168000-memory.dmp
      Filesize

      96KB

    • memory/4600-379-0x00007FFDE3130000-0x00007FFDE3141000-memory.dmp
      Filesize

      68KB

    • memory/4600-382-0x00007FFDE30D0000-0x00007FFDE30EB000-memory.dmp
      Filesize

      108KB

    • memory/4600-381-0x00007FFDE30F0000-0x00007FFDE3101000-memory.dmp
      Filesize

      68KB

    • memory/4600-383-0x0000017A68220000-0x0000017A68231000-memory.dmp
      Filesize

      68KB

    • memory/4600-380-0x00007FFDE3110000-0x00007FFDE3121000-memory.dmp
      Filesize

      68KB

    • memory/4600-384-0x0000017A68240000-0x0000017A68258000-memory.dmp
      Filesize

      96KB

    • memory/4600-385-0x0000017A68260000-0x0000017A68290000-memory.dmp
      Filesize

      192KB

    • memory/4600-386-0x00007FFDE2FF0000-0x00007FFDE3057000-memory.dmp
      Filesize

      412KB

    • memory/4600-387-0x00007FFDE2F80000-0x00007FFDE2FEF000-memory.dmp
      Filesize

      444KB

    • memory/4600-388-0x00007FFDE2F60000-0x00007FFDE2F71000-memory.dmp
      Filesize

      68KB

    • memory/4600-389-0x00007FFDE2F00000-0x00007FFDE2F56000-memory.dmp
      Filesize

      344KB

    • memory/4600-390-0x00007FFDE2ED0000-0x00007FFDE2EF8000-memory.dmp
      Filesize

      160KB

    • memory/4600-391-0x00007FFDE2EA0000-0x00007FFDE2EC4000-memory.dmp
      Filesize

      144KB

    • memory/4600-392-0x00007FFDE2E80000-0x00007FFDE2E97000-memory.dmp
      Filesize

      92KB

    • memory/4600-393-0x00007FFDE2E50000-0x00007FFDE2E73000-memory.dmp
      Filesize

      140KB

    • memory/4600-394-0x00007FFDE2E30000-0x00007FFDE2E41000-memory.dmp
      Filesize

      68KB

    • memory/4600-396-0x00007FFDE2DE0000-0x00007FFDE2E01000-memory.dmp
      Filesize

      132KB

    • memory/4600-395-0x00007FFDE2E10000-0x00007FFDE2E22000-memory.dmp
      Filesize

      72KB

    • memory/4600-397-0x00007FFDE2DC0000-0x00007FFDE2DD3000-memory.dmp
      Filesize

      76KB

    • memory/4600-398-0x00007FFDE2D50000-0x00007FFDE2D62000-memory.dmp
      Filesize

      72KB

    • memory/4600-399-0x00007FFDE2C10000-0x00007FFDE2D4B000-memory.dmp
      Filesize

      1.2MB

    • memory/4600-400-0x00007FFDE2BE0000-0x00007FFDE2C0C000-memory.dmp
      Filesize

      176KB

    • memory/4600-401-0x00007FFDE2A20000-0x00007FFDE2BD2000-memory.dmp
      Filesize

      1.7MB

    • memory/4600-402-0x00007FFDE29C0000-0x00007FFDE2A1C000-memory.dmp
      Filesize

      368KB

    • memory/4600-404-0x00007FFDE2900000-0x00007FFDE2997000-memory.dmp
      Filesize

      604KB

    • memory/4600-403-0x00007FFDE29A0000-0x00007FFDE29B1000-memory.dmp
      Filesize

      68KB

    • memory/4600-406-0x00007FFDE26A0000-0x00007FFDE28D1000-memory.dmp
      Filesize

      2.2MB

    • memory/4600-405-0x00007FFDE28E0000-0x00007FFDE28F2000-memory.dmp
      Filesize

      72KB

    • memory/4600-407-0x00007FFDE2330000-0x00007FFDE2442000-memory.dmp
      Filesize

      1.1MB

    • memory/4912-133-0x0000000003560000-0x0000000003561000-memory.dmp
      Filesize

      4KB