Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:24

General

  • Target

    2024-05-24_244fe998850ac1edf4a64bc8f44adad9_cryptolocker.exe

  • Size

    69KB

  • MD5

    244fe998850ac1edf4a64bc8f44adad9

  • SHA1

    797d4429f18ab4fa0c5d6d6da936c454c4f6524b

  • SHA256

    22c14bd747ddfcd8a0a61bc473c7fcd4326f26c42798cc84ba58863fef7692b0

  • SHA512

    94ffea9866235469b40ef4067381306827aeceb4cd97d8908a6e21e568f2c0fa7212bc5374e9d6cec8e930670f9f984467b0a610f0fe1d81d8247925c2067972

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs9c:C4Q2c94OtEvwDpj4H8zl

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_244fe998850ac1edf4a64bc8f44adad9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_244fe998850ac1edf4a64bc8f44adad9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    70KB

    MD5

    2477d4d57bbf41523a46670f377e7858

    SHA1

    5eaf9188f4bd49edd5e56b162b766aec77b64167

    SHA256

    a0912d0608aa1e061356ab51b112dd01df857f4a5a4d041944eb539987cdc00a

    SHA512

    b7fa4cd730dd90b7e94cf503e805058a8dc85ef11e253dc536fcb9e0c79e716dc2a51c091297d49b41c13b0cc67597de35b979a03849faff00b0ab3fc70ec2ab

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/1852-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1852-27-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/1852-21-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/1852-51-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3200-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3200-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/3200-2-0x00000000006C0000-0x00000000006C6000-memory.dmp
    Filesize

    24KB

  • memory/3200-9-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/3200-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB