Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:13

General

  • Target

    2024-05-22_a5bc26a0676d8f02b74f7a98fa871b98_cryptolocker.exe

  • Size

    69KB

  • MD5

    a5bc26a0676d8f02b74f7a98fa871b98

  • SHA1

    78cb6ac98c3dbb88eb5788606c6de41fc5935c7b

  • SHA256

    7e137eb41d5ba35c888a3c840b82d3ce74652347a55da3eb2f79b8dd2575aa5d

  • SHA512

    a35037f1efeecfcbe80241d656c30659b32693a9a16248fbc215e38f61c6fe4b63de60a6ca766664356ef03c098ab53da53cd815fcc7260995ebcef5d5ab3211

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpjNbZ7uyA36S7MpxRXrZSUNsYD/dG:i5nkFGMOtEvwDpjNbwQEI8UZDw

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 3 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_a5bc26a0676d8f02b74f7a98fa871b98_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_a5bc26a0676d8f02b74f7a98fa871b98_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4132

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    69KB

    MD5

    848635650b13ec1a32824f06415acc6a

    SHA1

    6128c447a8f2a1726ce6423d5ea57d79428950ca

    SHA256

    de56af0dae85473bc7576333b256d902a7eb99cedda7fb0da607f19e5a03c317

    SHA512

    e049f8bc9578facee0fa794f9be57d8696478fa6078527982c74d399f9a0e0035c4ad6de11f1e920cda7b508138689b35fd5e051566fd00cf9a98005ebaeb712

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/4132-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4132-21-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/4132-27-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4132-53-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4348-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4348-1-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4348-2-0x0000000002080000-0x0000000002086000-memory.dmp
    Filesize

    24KB

  • memory/4348-9-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/4348-19-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB