Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:26

General

  • Target

    2024-05-22_b60f05f32a5d068995207b4b713277b1_cryptolocker.exe

  • Size

    62KB

  • MD5

    b60f05f32a5d068995207b4b713277b1

  • SHA1

    16344bbee4d4c0e29588245d0a023da3840ccc64

  • SHA256

    d4ccd5be679e8a8a5ec0ecf1e2ce00b8f8255274da800feb269718aabce43b9f

  • SHA512

    65de18c6356c43958caa1f697d0c1f57406dd3a3fc965b37925763840971786e653e522b3d5a03fab251c17448bb7245179f50ef16741ebc8fdc28f8ec2344f5

  • SSDEEP

    768:3Uz7yVEhs9+Hs1SQtOOtEvwDpjO9+4hdCY8EQMjpi/Wpi3B3URiLqCyLuAx8XG9J:3P+HsMQMOtEvwDpjoHy7B3g9CWuAxWBC

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_b60f05f32a5d068995207b4b713277b1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_b60f05f32a5d068995207b4b713277b1_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1500
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1280,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=4412 /prefetch:8
    1⤵
      PID:4480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      62KB

      MD5

      2b626ec198a38b509852c1ae7f776037

      SHA1

      645a11aec3d37157fb7f65ccb1100e270bcc1a10

      SHA256

      0bda992b38185a66840ddda6e0fba58ff87d1cd9a4d444b8c0e6379359462e1a

      SHA512

      0bb1ee150359d60d2be5db50c54855e405d4db0735dbf0bf2cfc63e6ce7c0c31bb375b8db304ffc6da2f227263857bc88ccf3c2eb6510e404aa1f4648f473c63

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/1500-19-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/1500-25-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/1500-48-0x0000000000500000-0x000000000050B000-memory.dmp
      Filesize

      44KB

    • memory/2800-0-0x0000000000500000-0x000000000050B000-memory.dmp
      Filesize

      44KB

    • memory/2800-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/2800-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/2800-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/2800-17-0x0000000000500000-0x000000000050B000-memory.dmp
      Filesize

      44KB