Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:35

General

  • Target

    2024-05-22_70f633e4acaa27c6892ae97b8ef87412_cryptolocker.exe

  • Size

    48KB

  • MD5

    70f633e4acaa27c6892ae97b8ef87412

  • SHA1

    b1d777f74ce7a749adeb8897659117c9b8127981

  • SHA256

    7ed6b5301989935b8af5f11e204ceefbcc5875bd7a7cf0ae38fb8e25f704aec5

  • SHA512

    9bbc32237457472bebff8608c8a27e0db6a8cc3a9b27d080266fadcc445f21cc4c21c9893466db0131d7cdcc659ed4918d5440ed29774e81f3a80836b318d6cb

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWE6BLbjG9RzhwaRh+Ep6S:xj+VGMOtEvwDpjy+TRh+EUS

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_70f633e4acaa27c6892ae97b8ef87412_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_70f633e4acaa27c6892ae97b8ef87412_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4788

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    49KB

    MD5

    b7946bca06a3513a9cb6d09f40484127

    SHA1

    99ab2b0bbff1c85cb2b1ee41c434d3bfce594390

    SHA256

    78b65903589fcca8ce001f52ebbe8480561fa811dbbfd3f11c7c5f69aa083c70

    SHA512

    52c4bd0ecb1f3eac0343e661d151a67d92d2270174da0f76ff9fa8052fbbc53aac1a08a3ff4e6d02590122d0bed164e0ea1760fe7e7244a2beee0d03b9822d94

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/1888-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1888-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1888-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/1888-9-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/1888-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4788-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4788-20-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4788-26-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4788-49-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB