Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:39

General

  • Target

    2022-11-23_976537ba5215155a783570847eacbad7_cryptolocker.exe

  • Size

    64KB

  • MD5

    976537ba5215155a783570847eacbad7

  • SHA1

    2e127cfd144d43447ba7a9001e7e8dc1bdf2c793

  • SHA256

    cb8d9da71ed6232a1767864b5583e736f4cb2433312e7ea3133041ca86f9874c

  • SHA512

    54be73b670c2b3ce8c1c6d414a9c00e8359bcb121ef4ec1d3702b97b76caf846e96d12483be9b8926c5969fecfeff3c4501fb7c75c6c2e6bf0431cba2f1fe038

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MSRby:xj+VGMOtEvwDpjubwQEnG

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2022-11-23_976537ba5215155a783570847eacbad7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2022-11-23_976537ba5215155a783570847eacbad7_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies system certificate store
      PID:4356

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    64KB

    MD5

    81c8b7fe2f5131c67cbf15ab383c5251

    SHA1

    c554dae981c20773bb0c59ecd452734f1bf688c2

    SHA256

    f2f954c4323c7e235beb7569f102b178ff5b12a04c815715b35370c6f1fbbd4b

    SHA512

    6c25d2f4951fe6e15d8f46ddd0649f72a03984378ac885551864c051a45fcb3749722866a85bef3b5d374599e171fdeb84f772e2ac8ca315db7f0f1213bca747

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    64KB

    MD5

    81c8b7fe2f5131c67cbf15ab383c5251

    SHA1

    c554dae981c20773bb0c59ecd452734f1bf688c2

    SHA256

    f2f954c4323c7e235beb7569f102b178ff5b12a04c815715b35370c6f1fbbd4b

    SHA512

    6c25d2f4951fe6e15d8f46ddd0649f72a03984378ac885551864c051a45fcb3749722866a85bef3b5d374599e171fdeb84f772e2ac8ca315db7f0f1213bca747

  • memory/3316-132-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3316-133-0x00000000005D0000-0x00000000005D6000-memory.dmp
    Filesize

    24KB

  • memory/3316-134-0x00000000005F0000-0x00000000005F6000-memory.dmp
    Filesize

    24KB

  • memory/3316-140-0x00000000005D0000-0x00000000005D6000-memory.dmp
    Filesize

    24KB

  • memory/3316-145-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4356-141-0x0000000000000000-mapping.dmp
  • memory/4356-144-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4356-147-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4356-153-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4356-154-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB