Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:35

General

  • Target

    2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe

  • Size

    93KB

  • MD5

    6292e728ba1895464ce61c34eccd4d36

  • SHA1

    09fb24f568776322ba95315eb1808aa01f3a5ea4

  • SHA256

    5c20cebc6e2d19593aad56797121a324bf1f0d154042aa5b80a9ac5083ba708d

  • SHA512

    68333a0d1ad9bfe817ed1361770a8d5c444cd480bb73d319b53d2f13fce6f99356f14406643e022bfe5064215f197170fb2dd6dc93e19a017fb28553bfc30cba

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJHlvODB:xj+VGMOtEvwDpjubwQEIiVmkxvEB

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab540B.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5527.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    94KB

    MD5

    1130beae3fc874cdeec954342789ba33

    SHA1

    e3dd90bf407cb39e46eb6a262fa35cbcf70ecc9f

    SHA256

    5dc41851bc532f397d6b9f5c04784851c7465f0a82e69ca0174b5191dc82d323

    SHA512

    96238e697fbdddc1719d564d2f5711271e3b37efc8b81988f2c8b3624a77f8f8345f39c1e05715f2bec41fd3764821593c0005ed65cbad8366aaacd2171da93f

  • memory/1304-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1304-18-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/1304-90-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/3056-2-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/3056-4-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/3056-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB