Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 22:38

General

  • Target

    2024-05-20_e8e0355e4fce1a7a0185772e603f8d94_cryptolocker.exe

  • Size

    69KB

  • MD5

    e8e0355e4fce1a7a0185772e603f8d94

  • SHA1

    ce9844aa3593f883097bcbf937db27f3b573ffe0

  • SHA256

    af972236187f686b2a648a92adaef864cbb0298a2b9b6a5127bbe868d04dbce9

  • SHA512

    d97598bc41bbcced5432d9f589e16fbc459674cd1747f4930438fa221f2646235597932123e3e0901b68cf05ebb623067ababd06f57b41d93f830ca6a920aadc

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs97:C4Q2c94OtEvwDpj4H8z+

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-20_e8e0355e4fce1a7a0185772e603f8d94_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-20_e8e0355e4fce1a7a0185772e603f8d94_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    69KB

    MD5

    5d594936b47aebf7b7e0b600f324ca0e

    SHA1

    520fe5dc4a9fa7647461833cd7e070c97d727200

    SHA256

    2d1da0fda109644a22b29bda1166f9b945ec87549e8a0fdcc578551a5a9d11f5

    SHA512

    28c6e98e8e15fdf19bd698bc80126bf64a5765d90a61722dbf2f6029eb9d02990e2e0fea119ce697ce8277c0bef0d1ae24f1cef7caac7ddbb64c8a60322d64cb

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/3412-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3412-20-0x0000000001F70000-0x0000000001F76000-memory.dmp
    Filesize

    24KB

  • memory/3412-26-0x0000000000560000-0x0000000000566000-memory.dmp
    Filesize

    24KB

  • memory/3412-50-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4708-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4708-1-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/4708-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4708-9-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/4708-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB