Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    2024-05-23_621cc8adc593280098b0d0492d7507bb_cryptolocker.exe

  • Size

    44KB

  • MD5

    621cc8adc593280098b0d0492d7507bb

  • SHA1

    6aa79cc5a60d6506c50e0d19d5dfae0e51321a29

  • SHA256

    1813aa1e49a4efe526e2a7645d1ec5add28b3751607ddc51ac4da27c825a80ac

  • SHA512

    16b2867bdb2abfe9dd276691085824c58a3a159e1019bc67842317336c25026726af3985456ededf2195861cb737c92d0d5237320a89be4a7197ab856e899f80

  • SSDEEP

    768:vQz7yVEhs9+js1SQtOOtEvwDpjz9+4REL+cc66Tcuu:vj+jsMQMOtEvwDpj5HW5scuu

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_621cc8adc593280098b0d0492d7507bb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_621cc8adc593280098b0d0492d7507bb_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1744
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4248 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:872

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      44KB

      MD5

      46ff938eeba1286117ea1f7574390fc9

      SHA1

      99ff11abb9019a8842567c17538e0bfcc6d475c4

      SHA256

      6069cb7d6713344e6e45719dc4139fa1a902959503ba04d2a5835a9e979b27e8

      SHA512

      0f873a3c44b08af3b4076a005106b91ba32cc967bae3982624b60d0ccbd33261f9041ef4eca9663dcffceaa74dddcc5d491f2fa30595a5dfc08b9e3020a476ea

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/1744-18-0x0000000002100000-0x0000000002106000-memory.dmp
      Filesize

      24KB

    • memory/1744-17-0x0000000000740000-0x0000000000746000-memory.dmp
      Filesize

      24KB

    • memory/4076-0-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/4076-1-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/4076-2-0x0000000000670000-0x0000000000676000-memory.dmp
      Filesize

      24KB