Analysis

  • max time kernel
    132s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:26

General

  • Target

    2024-05-22_b590bac45655bfe3be0e288e0388af3a_cryptolocker.exe

  • Size

    42KB

  • MD5

    b590bac45655bfe3be0e288e0388af3a

  • SHA1

    230cf38fcb83c127038a14d46f9bbb2bffa6f3cd

  • SHA256

    432713a870d7924cf8481f4a8af18b3b3d0627b98985ea5b923cd7b8c82d23a4

  • SHA512

    ac072eada5eef792aa894904fcaafe5bbd3b5456c99a13fa82bb0a056cdcc7645bf975b00b3c4abafa586016b8cededeef1f7d2759f6570ebfdfb7e284bb7688

  • SSDEEP

    768:UEEmoQDj/xnMp+yptndwe/PWQtOOtEvwDpjLeJAsKuDb7xL5:ZzFbxmLPWQMOtEvwDpjLeJAsKcb7T

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_b590bac45655bfe3be0e288e0388af3a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_b590bac45655bfe3be0e288e0388af3a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1496
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4216,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:8
    1⤵
      PID:2800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      42KB

      MD5

      9359df1bbb6fb763d2735fd86126c169

      SHA1

      d4aecb8e59088a43ba72fd53a600b6cb1689d1b4

      SHA256

      f8fdd04274bc3972e0c70329035faa689cab4140651a547be8bc55761be85035

      SHA512

      25985b468dd74b51ff2dd255df8fcb49e6ec68f437ceefc1da03d4b40e8ca1942468fc47c090f8fc138a8e792ed12ad1c4126b28e4d5e0a4974f2eacbe385e52

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/1496-18-0x00000000004E0000-0x00000000004F0000-memory.dmp
      Filesize

      64KB

    • memory/1496-20-0x00000000006D0000-0x00000000006D6000-memory.dmp
      Filesize

      24KB

    • memory/1496-26-0x00000000006B0000-0x00000000006B6000-memory.dmp
      Filesize

      24KB

    • memory/3128-0-0x00000000004E0000-0x00000000004E3000-memory.dmp
      Filesize

      12KB

    • memory/3128-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/3128-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/3128-2-0x0000000001F70000-0x0000000001F76000-memory.dmp
      Filesize

      24KB

    • memory/3128-17-0x00000000004E0000-0x00000000004E3000-memory.dmp
      Filesize

      12KB