Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:33

General

  • Target

    2024-01-25_5817e884398565369d2e2d219ee7bea1_cryptolocker.exe

  • Size

    57KB

  • MD5

    5817e884398565369d2e2d219ee7bea1

  • SHA1

    d6c79333c1887a92c23ef5fa7880e05ee5abab55

  • SHA256

    1ed9e6a4452c35bbdf63020aec30b6b1504fb100ecea7937fbc27656e946816e

  • SHA512

    979a9bc52d78bd574d77a1cca2d906da72606bac2e546b98185d1f46ec08c03f7228f48dd03fa6a78c50c71662fba60dac04f76dad267a47a2228530e7d796c5

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZgBh8i6g7GoFwEh:xj+VGMOtEvwDpjubEgywEh

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_5817e884398565369d2e2d219ee7bea1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_5817e884398565369d2e2d219ee7bea1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3E88.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3EAB.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    57KB

    MD5

    70c01e0d936a5b651a5a7804f0bbc6ab

    SHA1

    fe63317a283e153be450d18ed445135be5fd9d00

    SHA256

    417932eade13528f7f12ec2b9edbc4267f2ad68e8652273400a4e2d2038924ef

    SHA512

    7d669502b0f275eed328e56f2e9267398966915a5f3d9e9a0f10f88b9b55bdd2f63dd1fa26168d50cd5657f40fc23d53277548e5d40dac07269967e08e244c5b

  • memory/856-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/856-3-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/856-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/856-14-0x0000000002800000-0x0000000002810000-memory.dmp
    Filesize

    64KB

  • memory/856-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/856-1-0x0000000000430000-0x0000000000436000-memory.dmp
    Filesize

    24KB

  • memory/2404-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2404-19-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2404-22-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2404-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB