Analysis

  • max time kernel
    136s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:45

General

  • Target

    2024-05-22_597a0fd175b78346e4fa34306b2fd580_cryptolocker.exe

  • Size

    67KB

  • MD5

    597a0fd175b78346e4fa34306b2fd580

  • SHA1

    819d97a8c9a13bfe1bd07736bf2aa9b4ff790156

  • SHA256

    013f303a3eb05dd3625678c6c2ad16ac0557881467b7a748daba2f45bc0e3aaf

  • SHA512

    5179ce6d432f2c9397b30e76869e37297851b9f1c0315d332f7bdf77e1412982b757eae37bd2978631ea7956f1a868399d0dea1f45b557f03b7b15f04abc31ca

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEpE0P/xFIf:6j+1NMOtEvwDpjr8ox8UDEpN/jW

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_597a0fd175b78346e4fa34306b2fd580_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_597a0fd175b78346e4fa34306b2fd580_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    68KB

    MD5

    ffbfb6782198901944bbcd94e81ed627

    SHA1

    704c0a1a39395a229f850a300e96cfa4786ba344

    SHA256

    e7d44dd7bc3ee9346e252c798477e4ccaf08de217edee4c254ef096f8784e75f

    SHA512

    710ed360b0b2757ead5ebc7c158f16901fe77d719d88d1ee97e9c57894e4a9b7156237dc842c38e28d42131519c0cff1e1ee5bd6f4e13f9c4cec8a5159f8685f

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/1332-19-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/1332-25-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1332-50-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3288-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3288-1-0x0000000000850000-0x0000000000856000-memory.dmp
    Filesize

    24KB

  • memory/3288-2-0x0000000000870000-0x0000000000876000-memory.dmp
    Filesize

    24KB

  • memory/3288-9-0x0000000000850000-0x0000000000856000-memory.dmp
    Filesize

    24KB

  • memory/3288-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB