Analysis

  • max time kernel
    145s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:35

General

  • Target

    2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe

  • Size

    81KB

  • MD5

    7109bb392a2903e83b464765b9e01640

  • SHA1

    462665e893f3a6615f801644986f768c5f5fafaa

  • SHA256

    efd17599d639ef97aece1719ec89fd39904373c1971a4455ee587f18a0485887

  • SHA512

    2038fa2ef421679a9dd943f9596b10cfe2322428b8624314f8b28e149119373e82376f8b0af1e97b18da5552e15812333c29c7cb7f148986e529868d6db4092c

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7QpSxI:zCsanOtEvwDpj9

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1948
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4544

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      81KB

      MD5

      47a3f02e2871f3dc472061a165d62a7e

      SHA1

      8b9d438696ec408aa5e6ddd9d8d286b2e1207b47

      SHA256

      73a16920da922c64d9e20424ef30474711a2c176363724d07fe2fe08cb3533c1

      SHA512

      e912d27f3d80217f60520657de693356e1ce92d52189380d8cdb73939d2287397c98c892da71dc99ddea8ec14758eb3c1b13dabb5739385756541b5f9778d6a2

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/1948-19-0x0000000000570000-0x0000000000576000-memory.dmp
      Filesize

      24KB

    • memory/1948-20-0x0000000002070000-0x0000000002076000-memory.dmp
      Filesize

      24KB

    • memory/1948-48-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4412-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4412-1-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/4412-2-0x00000000005A0000-0x00000000005A6000-memory.dmp
      Filesize

      24KB

    • memory/4412-3-0x00000000005C0000-0x00000000005C6000-memory.dmp
      Filesize

      24KB

    • memory/4412-11-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB