Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:47

General

  • Target

    2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe

  • Size

    94KB

  • MD5

    bfe2dd7d0ac2a5f21783b3988e1970c1

  • SHA1

    c8f5d1b2d9775015d7cc2443fed8342f6ccee153

  • SHA256

    4aab38225d8fadc50558cc7a57c1161a3417bb80449dd09ec5ea407c6bdf9228

  • SHA512

    23b439c9972cab4661e213077c3d3ca4806a9e911084c4600850007f12bbd4fb507ff86ba4285c19781d76ae207377f0a1543c9251033691d674ffb7e5db3f8c

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/kC:zCsanOtEvwDpjB1

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    95KB

    MD5

    3e8f222c563f0c8d1eb2516cc890632d

    SHA1

    5292bde455f5ae432a6c1b5bf01949834190f99f

    SHA256

    d714aa14f75a65e522e38f0455620755b4d918155e367efd5bd5b45bd944a6a4

    SHA512

    5be85a9e8dc53c47b906ef6a987059a8a9e35dd29cfe3f549ef943712f9b7695398cd87915d3ca1239bad1017b863869b83371e870deb7ed387bd45125c061e5

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/2292-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2292-20-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/2292-26-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/2292-49-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2588-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2588-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2588-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/2588-9-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2588-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB