Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:47

General

  • Target

    2024-01-25_b7892abc1323601cff2b5c28a62c60a5_cryptolocker.exe

  • Size

    62KB

  • MD5

    b7892abc1323601cff2b5c28a62c60a5

  • SHA1

    6070e974a6ffe48cd5ed402ce284c67d1dd66a2f

  • SHA256

    4d46d57f5ada99d9fe1d20d83a9d08fe6e3d8bf90770e73eb515a422509eed1f

  • SHA512

    9a9057314b85edccc6b1a785428f2b3203658f52925b88469df44f408cab8d38da753a5d2b37127b414173fb87e9ad48da65245fec398ee716190b208ac28030

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEM+:6j+1NMOtEvwDpjr8ox8UDEz

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_b7892abc1323601cff2b5c28a62c60a5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_b7892abc1323601cff2b5c28a62c60a5_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4932.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4A1F.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    62KB

    MD5

    f476a961ee7a4c6be7e9dade85b58937

    SHA1

    ea212fb6b0385647e9565b9d647211d17a09f5e2

    SHA256

    006c786cceae7b3852b4b1b67488f3a251c0c50d3fd9c26889bc2d22385fe595

    SHA512

    2a6b6733000619d99ba829c1e8e93a0e0f051eec381d8bb234bc411f7e84b5dd511381b1beb2884e75f1fa0cbcdfc1bf5d85f9f009d1225df5218030e6aae9f0

  • memory/1072-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1072-18-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/1072-20-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1072-91-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1972-1-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1972-0-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1972-2-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/1972-3-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1972-14-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB