Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:40

General

  • Target

    2024-01-25_894384ba4efb6c7087d49107a0dfed31_cryptolocker.exe

  • Size

    60KB

  • MD5

    894384ba4efb6c7087d49107a0dfed31

  • SHA1

    fb87efeaf67144f425ecb65eb52afae2b286f7b5

  • SHA256

    7a33ac75ed6e9ae38c707987f28e67ca5b2ab1a02aedeb757fc9981b9f78843d

  • SHA512

    914d6e635cba83b978a0d9383d7b6226f4003f97d366aa82397b24a30fe639a017731d59c47e01092b309edb530b2b880223510d70218a8a0e22b1f05d7576ef

  • SSDEEP

    768:vQz7yVEhs9+js1SQtOOtEvwDpjz9+4hdCY8EQMjpi/Wpi3B3URiLnuoUwUsfqB16:vj+jsMQMOtEvwDpj5Hy7B3gG8xzUn

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_894384ba4efb6c7087d49107a0dfed31_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_894384ba4efb6c7087d49107a0dfed31_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1B11.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1B33.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    60KB

    MD5

    f328d2f300b24d9d7f694386c8763b9e

    SHA1

    36dc2aef50e51a61066baad53932a74a3fd8f64d

    SHA256

    08ba0c10de272d00540fc30a4c9db9587575ab6a7c5ccc49f57385a5a3bf6033

    SHA512

    c883b954079f4ec8d65c00d232d7b3c6d6fc8f20532b3d7f9a93807342eca3caeef4f4603ba85815d7686cc1845efc38df88d76c7d417b41d684d0e5e9e320bf

  • memory/1920-15-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/1920-18-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2308-0-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2308-2-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2308-1-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB