Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:25

General

  • Target

    2024-05-22_b380169897a5a15e0c9635f8bfb69ec6_cryptolocker.exe

  • Size

    62KB

  • MD5

    b380169897a5a15e0c9635f8bfb69ec6

  • SHA1

    3e2a96d4638f0607646ca07192c71fe2c5ee8bed

  • SHA256

    6ea7f70ca22c44f5771eef4e0bcd9bd0ffb181de3b02a6f52674973df89e5e72

  • SHA512

    470b4c0eb92b87c17511c1904bd4d4c72883fe1018db39d52de7c2a19b1fc657c535e621981549ab1bc37f9087f56ef47c4832d8e389625a93084617fa453e2c

  • SSDEEP

    768:3Uz7yVEhs9+Hs1SQtOOtEvwDpjO9+4hdCY8EQMjpi/Wpi3B3URiLqCyLuAx8XG95:3P+HsMQMOtEvwDpjoHy7B3g9CWuAxWBK

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_b380169897a5a15e0c9635f8bfb69ec6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_b380169897a5a15e0c9635f8bfb69ec6_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4208

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    62KB

    MD5

    4e9cb4dc1c573691a4d6c75bf8b2d1dd

    SHA1

    fd22b782c29e9156c5cfd7c242a3e285b2ca92ad

    SHA256

    48e4c5ec29d8cfc97bce5467ae006f8ca1d2f566be5f5a6aa319c8d519fce8fb

    SHA512

    8a86ad8e6bfc25d0522e4b2a49a2ebc2d6e580fe278c9659d3795a7adddebc8690d46ee5b9a5f1052675225444ea2cdaf1de4ce1828b70eaa3ef0daf817e0aaa

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/4140-0-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/4140-1-0x00000000021C0000-0x00000000021C6000-memory.dmp
    Filesize

    24KB

  • memory/4140-2-0x0000000002050000-0x0000000002056000-memory.dmp
    Filesize

    24KB

  • memory/4140-9-0x00000000021C0000-0x00000000021C6000-memory.dmp
    Filesize

    24KB

  • memory/4140-17-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB

  • memory/4208-19-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/4208-24-0x0000000002140000-0x0000000002146000-memory.dmp
    Filesize

    24KB

  • memory/4208-48-0x0000000000500000-0x000000000050B000-memory.dmp
    Filesize

    44KB