Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe

  • Size

    81KB

  • MD5

    35a2e54986fb3441cc9e60399f592bab

  • SHA1

    4136080a80d6f45c2ec773b23b6c7cd2b9afee3f

  • SHA256

    48b54903b620ebd27ac168f11b21b3917805535535c68d47276a05bdcc077e2b

  • SHA512

    5c91bff4d5fca935840a8c49c0b3192d6f50428f238957eb26a49415bb5a49b02f6ca31e94c4a143e128310a55d19cc51ef9c4d301532bbbb866f702eebdfc19

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7QpSxZ:zCsanOtEvwDpj0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3564
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2360

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      82KB

      MD5

      0db9b754c2ef71fd8299371977759519

      SHA1

      1116fad51f0ac2082327382b3b1522581b81449b

      SHA256

      4f454e92b27010e4ee9913e998fe526549034cf94bb2702af72a196b7d50740f

      SHA512

      a42d9732d36cd0337b262fcba6ef9deedd2ed239f486a95b3c0ddbee9795e6d2cf57f86b60e14ec68ba45489578fe22185dec31b6602a75aef8d48e23e9f4cb8

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/3516-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3516-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3516-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/3516-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/3516-25-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3564-18-0x0000000000630000-0x0000000000636000-memory.dmp
      Filesize

      24KB

    • memory/3564-19-0x0000000000660000-0x0000000000666000-memory.dmp
      Filesize

      24KB

    • memory/3564-48-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB