Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:26

General

  • Target

    2024-05-22_b85007601a05da43593dd719d9461e5c_cryptolocker.exe

  • Size

    42KB

  • MD5

    b85007601a05da43593dd719d9461e5c

  • SHA1

    7dbdc686a321b696162f331f08b6dfd6526d7c1b

  • SHA256

    8d403435abbc747329ae5752692c7dae88039231837fe7123ac9906575e42665

  • SHA512

    410b8888239bab3ce9808cf039ebf62127f042fb466b3249da2a7c8f15a09c6de1e83648c8350f3d60efd0ea0b776c7d82a5fba55a9c4f4430baf7c03b1661fc

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpj66BLbjG9Rva/yYshNhZ:i5nkFGMOtEvwDpjR+viHshNP

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_b85007601a05da43593dd719d9461e5c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_b85007601a05da43593dd719d9461e5c_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2472
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2572

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      42KB

      MD5

      197a594e67005514b9919eb8f95862f7

      SHA1

      379c63a95db9a0397ab19b7ed8fba649614b5ee3

      SHA256

      55e14a9503375b6e820328dc56509b087773fac18d3a08e39255eb080e2e1296

      SHA512

      05a4088ab701af5adf128713ec6445fc7b9f6c0da904a65a37fe7a949cf8fb7e4e352fb401e3a7cd476ab9515b55bf4cea7af5b4b6eb9bca66fe16411be9d86f

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/2472-19-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/2472-21-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/2472-20-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/2472-50-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3192-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3192-1-0x0000000002280000-0x0000000002286000-memory.dmp
      Filesize

      24KB

    • memory/3192-2-0x0000000002280000-0x0000000002286000-memory.dmp
      Filesize

      24KB

    • memory/3192-3-0x0000000002180000-0x0000000002186000-memory.dmp
      Filesize

      24KB

    • memory/3192-17-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB