Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe

  • Size

    67KB

  • MD5

    ec34b2584f4677f191ed9d8a26c37f03

  • SHA1

    8cc25a5bfbae9812d346bd7ddbae7ef13deb50c2

  • SHA256

    e826a48ef7fdebd657b83b17c6ede2fbbfef06a3788e9ea6555c0e2c8077c216

  • SHA512

    601b569ac3550577e60b7aa5022b9c58f385a8dea9ca546b728735773bbd664f6faa467e1d48e30ffd1a1412d776bf14768deef5558e6698435f8033c01d021f

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEpE0P/xFIPg:6j+1NMOtEvwDpjr8ox8UDEpN/jWg

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3940
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4024 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2520

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      68KB

      MD5

      0b57a18745c348c7d4084482c404f772

      SHA1

      c276ea38f7a92f1c17218c41cb6654edff09ea5d

      SHA256

      8c16ceb867e5131c4adfb140cb628190080b6c9b9c742afa4eadf0d517ce6929

      SHA512

      b6492059758f4448874ff654764893be05f69c5436fa649352415d457ae7f8e38fdfd51fd7c76992224e55ee25497d9870abc6363d2bf8eb346406aaa00b842c

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/3940-17-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3940-20-0x0000000002080000-0x0000000002086000-memory.dmp
      Filesize

      24KB

    • memory/3940-26-0x0000000002060000-0x0000000002066000-memory.dmp
      Filesize

      24KB

    • memory/3940-49-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/4416-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/4416-1-0x0000000000670000-0x0000000000676000-memory.dmp
      Filesize

      24KB

    • memory/4416-2-0x0000000000670000-0x0000000000676000-memory.dmp
      Filesize

      24KB

    • memory/4416-3-0x0000000002070000-0x0000000002076000-memory.dmp
      Filesize

      24KB

    • memory/4416-19-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB