Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:41

General

  • Target

    2024-05-23_7b560c15f88eaf4016a113fbc7e1a7c8_cryptolocker.exe

  • Size

    96KB

  • MD5

    7b560c15f88eaf4016a113fbc7e1a7c8

  • SHA1

    e4e322c2dd7a7052d516fd3a10ac2f2b0511ef9b

  • SHA256

    85932fb45762996b75843ac0070727a2ac949444b9ed3d4baf0bb884cf60e1e8

  • SHA512

    38d7577f62cb199df82001b9962a9e7a5e68c3ab16032388f9609c0efe4fa8c4c43962ef226352b1479c18920d668c7765a190f933ba322b240edb1d2b7ba0e7

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRXrZSUfFKazNclMjNUvAce:xj+VGMOtEvwDpjubwQEI8UtzNcO8Ace

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b560c15f88eaf4016a113fbc7e1a7c8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_7b560c15f88eaf4016a113fbc7e1a7c8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:116
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      96KB

      MD5

      60ed0bd520462cd2048d1f214851ec2b

      SHA1

      d6252445708648772c3fc9c84debac8e48cd318b

      SHA256

      288aec8727b7ad375be1474f02f490dd6649fea0ed94a0443ad6f03a86d850ca

      SHA512

      8ee4992baa21d8e0a2d44a7878c22e36ce99fe639c989cbd96717b85ab060a0a1ba58e6965a167e6e723937dbe09c50ee869ce3d903f28ae8b25fa8a10e54b78

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/116-18-0x0000000002080000-0x0000000002086000-memory.dmp
      Filesize

      24KB

    • memory/116-25-0x0000000000840000-0x0000000000846000-memory.dmp
      Filesize

      24KB

    • memory/116-48-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/628-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/628-1-0x00000000007B0000-0x00000000007B6000-memory.dmp
      Filesize

      24KB

    • memory/628-2-0x00000000007B0000-0x00000000007B6000-memory.dmp
      Filesize

      24KB

    • memory/628-3-0x00000000020F0000-0x00000000020F6000-memory.dmp
      Filesize

      24KB

    • memory/628-24-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB