Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    2024-05-23_1f5a1a41a2282f5431b5b1cb53625088_cryptolocker.exe

  • Size

    42KB

  • MD5

    1f5a1a41a2282f5431b5b1cb53625088

  • SHA1

    41d2c22300135253bb17ce811986aa86621cca91

  • SHA256

    19f26500b4e1d24bf3c292aaa62772cb2f596c3d330f80749afc5283a48a35d3

  • SHA512

    61be41db22dec8ffbe3f495b5033a727dbbe426098b993f80245521563e2f315df2fa5ddd27cd4fa72edae6c4102e1fc1056e3da3f93eeaa1465512e4aad1491

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpj66BLbjG9Rva/yYshNhV:i5nkFGMOtEvwDpjR+viHshND

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1f5a1a41a2282f5431b5b1cb53625088_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1f5a1a41a2282f5431b5b1cb53625088_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4612
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1268

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      42KB

      MD5

      f5e033a72b2d56052ed7c90b34a76a5a

      SHA1

      28b5a12abf4bc40cd8e658f81ebe4a93b10b82af

      SHA256

      5ddb07e95cf11842119b4cbfe352848c9bcf218855a0ade89e1c3b6e1e361380

      SHA512

      4c2273de0687d3e87eac1bdbd2e0286777cad33b70853122cc124f7fb7ff9c50baa8783c8c24d3d3ae692d15d1eceedcd52d5a5433b4200fdfdffba4fc16667c

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/3580-0-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/3580-1-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/3580-2-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/3580-3-0x0000000000610000-0x0000000000616000-memory.dmp
      Filesize

      24KB

    • memory/3580-10-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/4612-19-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/4612-20-0x00000000006C0000-0x00000000006C6000-memory.dmp
      Filesize

      24KB

    • memory/4612-49-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB

    • memory/4612-50-0x0000000000500000-0x000000000050F000-memory.dmp
      Filesize

      60KB