Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    2024-05-21_c182f1980c28458d2043202549b0f470_cryptolocker.exe

  • Size

    95KB

  • MD5

    c182f1980c28458d2043202549b0f470

  • SHA1

    9712eeebe49f4f135f68c86a795661a42d50248b

  • SHA256

    283965c8e554469fd93e0b65326707e4d4242b7c1ef0266786074cec91de89e9

  • SHA512

    129957bb1533eda19cb7a62ca3d00c919baabd9dd65f16d46f2e2da0d9437b0adaa25cdc5c66b31104e4a63f11c550acff05d42c99489ea13bd9676916a28caf

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJYCr:xj+VGMOtEvwDpjubwQEIiVmksc

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_c182f1980c28458d2043202549b0f470_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_c182f1980c28458d2043202549b0f470_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4816

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    96KB

    MD5

    9e4ee2a0dfd7038227b7319ea4755f49

    SHA1

    9876fcb20cd16686e3a54a0c6b44cd8fdc7a2848

    SHA256

    27beef32652d14d91b60c1cd307c125532e095678cde0b86edf42bec632faf88

    SHA512

    f7a03bfb8f15619b015d41ba36ad97b00deb52ca579eb6fc8ba117efac7dd51a2ce1e48e318f172f20975fe1b8d29213d00f97ab290fd5ef36e19e5d376895c3

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/2740-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2740-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2740-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2740-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2740-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4816-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4816-20-0x0000000002100000-0x0000000002106000-memory.dmp
    Filesize

    24KB

  • memory/4816-26-0x00000000020E0000-0x00000000020E6000-memory.dmp
    Filesize

    24KB

  • memory/4816-49-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB