Analysis

  • max time kernel
    135s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:24

General

  • Target

    2024-05-23_1de9fc77cf17d5f48e581e60f85c6ce8_cryptolocker.exe

  • Size

    42KB

  • MD5

    1de9fc77cf17d5f48e581e60f85c6ce8

  • SHA1

    a705a3ac88f85ced7c6d9dc7a6a765a159a31071

  • SHA256

    ced836e39f0584c0b794a83a94e5fd4e9ad391725bd42926e07e1172d1d1bc6b

  • SHA512

    b902cc967b4cbcfaf5f21804154fb5a4c2ec6c05db6666f0bf79ec05b6ee9ed35456a04adb186b7193a8d4ebd11abf17460cb35f711397b82a30b4151b349b69

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpj66BLbjG9Rva/yYshNhK:i5nkFGMOtEvwDpjR+viHshN4

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_1de9fc77cf17d5f48e581e60f85c6ce8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_1de9fc77cf17d5f48e581e60f85c6ce8_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:4828

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    42KB

    MD5

    85a2c4c375dc506fd5fb3ebf1d5aaa5a

    SHA1

    ca8962a3dd7b9de48382a651c52af84b86055fbf

    SHA256

    881fed86f29ca204e7397611d81f4776d709edd3cc97ba57f424c20990af9f8b

    SHA512

    f023f69c1ed4c1d78e5ff1aca684e526086061dd0e6e9ae6d5eb7ac0096550b78b33606599109a4c8c78df6780a837d74604ba2211e9ce84b7a4fff635bf654f

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/2812-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2812-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/2812-2-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/2812-3-0x0000000000690000-0x0000000000696000-memory.dmp
    Filesize

    24KB

  • memory/2812-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4828-19-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4828-21-0x0000000002000000-0x0000000002006000-memory.dmp
    Filesize

    24KB

  • memory/4828-27-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4828-51-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB