Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_645ac27edabe53087eb34f44589c707a_cryptolocker.exe

  • Size

    97KB

  • MD5

    645ac27edabe53087eb34f44589c707a

  • SHA1

    c5dde2273a1393846d577b2ef5bd3f7e0d074ceb

  • SHA256

    c0cfbde2b8009d74b27c0d937c7f7223de580a0fb0efb48f85236520acdc0c9a

  • SHA512

    d5e97b1b77e95f59889b185cc54537777432574c45349fc8588b8e286ddb71e22912c892781cad34459b93c87582f8d1de1107b8cafe0d84c5d5f749b854caba

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJYy:xj+VGMOtEvwDpjubwQEIiVmksy

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_645ac27edabe53087eb34f44589c707a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_645ac27edabe53087eb34f44589c707a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:556
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5256 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      97KB

      MD5

      08345662f225bf55efc3e209b8ce639b

      SHA1

      d870074955640bdcfd2e09fcf23a44398605a0eb

      SHA256

      a043aa38fd93a720f02e801549973b867e1d3c90cf18222d37d1ed1d29980855

      SHA512

      437607e183a0005be36bb0d418265771964902fcd759df23316aacce5fea70c36f9be328b5bdcf2e48b2f83f3899ede3d7303b2d832ed73a5a187b924efe723a

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/556-18-0x00000000004F0000-0x00000000004F6000-memory.dmp
      Filesize

      24KB

    • memory/556-24-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/556-48-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4160-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/4160-1-0x0000000000600000-0x0000000000606000-memory.dmp
      Filesize

      24KB

    • memory/4160-2-0x0000000000600000-0x0000000000606000-memory.dmp
      Filesize

      24KB

    • memory/4160-3-0x0000000000620000-0x0000000000626000-memory.dmp
      Filesize

      24KB

    • memory/4160-25-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB