Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:38

General

  • Target

    2024-05-22_746f9f8292c888d9793d70fab00376f0_cryptolocker.exe

  • Size

    78KB

  • MD5

    746f9f8292c888d9793d70fab00376f0

  • SHA1

    c04f21a77e49fabfd8020df9480ef0e09b8871fd

  • SHA256

    4e868a078b15d25d54da27229e38a10b19c0be2c66072f82e7abe8f6f1e80515

  • SHA512

    0c66f4c5451d966f064cdf0c60b10bb7464471af52d8617d1fce959dacf814527701f266ef81687cacdadc9d1026c2de9738b3fe18049bcd04ea9c00b5e7cd48

  • SSDEEP

    1536:ZzFbxmLPWQMOtEvwDpj386Sj/WprgJN6tZdOyJ3KUYL:ZVxkGOtEvwDpjcaA

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_746f9f8292c888d9793d70fab00376f0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_746f9f8292c888d9793d70fab00376f0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3588

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    78KB

    MD5

    ad01b7c15d2d083ba06638d08b50a7b0

    SHA1

    92d598ada64cbfff9feda96f6bd56ac06c5f96ba

    SHA256

    4809b4c50b887311fad351025bc947ef06420e2f40a99a1e84db1351f80b3d66

    SHA512

    2bc9634906250a8709c4748e185558eb4a238b8b229657802b2d533cb05272d87e140382dbc4c6080f689bf0dc70b62c1fa0df92ea199deaef8b732b0cd2ae86

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/3588-18-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB

  • memory/3588-20-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/3588-26-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/4272-0-0x00000000004F0000-0x00000000004F3000-memory.dmp
    Filesize

    12KB

  • memory/4272-1-0x00000000021D0000-0x00000000021D6000-memory.dmp
    Filesize

    24KB

  • memory/4272-2-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/4272-9-0x00000000021D0000-0x00000000021D6000-memory.dmp
    Filesize

    24KB

  • memory/4272-17-0x00000000004F0000-0x00000000004F3000-memory.dmp
    Filesize

    12KB