Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:51

General

  • Target

    202405218e4e26f511c95373b1181f2f1b6143f3cryptolocker.exe

  • Size

    62KB

  • MD5

    8e4e26f511c95373b1181f2f1b6143f3

  • SHA1

    e38d533aca72d2f5f504379b695f3a2ab11bcaf6

  • SHA256

    37f8c77c5c10b367963787cbc06a5eeb091f0e8c679a9e8ef2a149b8865dd0d0

  • SHA512

    0b986558234a3ccd1f3226ef5a5cc52d1e93deab6c9adad158239970763002c2280402d9ddc1133f8d134b1e4ae52447d233f54f48be9f8c5adb9b580ab2694c

  • SSDEEP

    1536:Tj+jsMQMOtEvwDpj5HmpJpOUHECgNMo0vp2EMNuSK:TCjsIOtEvwDpj5HE/OUHnSMZx

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\202405218e4e26f511c95373b1181f2f1b6143f3cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\202405218e4e26f511c95373b1181f2f1b6143f3cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:64

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    62KB

    MD5

    e6ff72841f90a001f68d18f53b83067e

    SHA1

    3b02ffd4a9979f067251f3d6cabebe3b190861b6

    SHA256

    0170617ccbe97db4fdc085d15dc31f3ce5b0d9fc1af13a47087728db9ff9605a

    SHA512

    183db6da4e029068cfc036e381e7b392f189655dedebc7a9845fcf294c6f67d101bdbeebe8f3eba4ab6a7c713000ddada27cf8bf4c5688c29403adf7d2c00e8c

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/64-18-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/64-48-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/3108-0-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/3108-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/3108-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3108-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/3108-17-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB