Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe

  • Size

    73KB

  • MD5

    e85f1f2aeac2b6ce04ced360de489250

  • SHA1

    9d72ff1d1fa6a5b214bfd76ca410f79fb8d6f463

  • SHA256

    d531dbfd620cb0d8b743d99466da8d041c2d8b2a37e2880f81959da10446169e

  • SHA512

    6a5ef7dace4738c7b895b3f07b269cd1f40e9cec5b50d1d83911961f370bfb3c649bd7e7359027999695eb7432e4ea9529042d5a61beb01e46af8780c4828270

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs95K:C4Q2c94OtEvwDpj4H8zR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3244
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2204

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      Filesize

      73KB

      MD5

      d58d0cb4f4e84ac8ba4e5f903824151b

      SHA1

      1a20213b01cbe7c12ebf5ece8cbaa4487ff11073

      SHA256

      a3986bb4fedff444105d3b11d4decb6a6b3088390f911a265ff9f384da4cc8ef

      SHA512

      867664baaf631148849dd35934016d5e3a84214fe494826c86edfbd5f2597b6ad5fff2a71999f6a5c7a563d998fd08b7390a6d5c6adbfa86aa3f8799eb579566

    • C:\Users\Admin\AppData\Local\Temp\misids.exe
      Filesize

      315B

      MD5

      a34ac19f4afae63adc5d2f7bc970c07f

      SHA1

      a82190fc530c265aa40a045c21770d967f4767b8

      SHA256

      d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

      SHA512

      42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

    • memory/3244-19-0x0000000002040000-0x0000000002046000-memory.dmp
      Filesize

      24KB

    • memory/3244-18-0x0000000002140000-0x0000000002146000-memory.dmp
      Filesize

      24KB

    • memory/3244-49-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3460-0-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB

    • memory/3460-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/3460-2-0x00000000006A0000-0x00000000006A6000-memory.dmp
      Filesize

      24KB

    • memory/3460-3-0x0000000000850000-0x0000000000856000-memory.dmp
      Filesize

      24KB

    • memory/3460-26-0x0000000000500000-0x0000000000510000-memory.dmp
      Filesize

      64KB