Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:52

General

  • Target

    2024-01-25_e44ef7e7b2d42f30d14b2eaa07105c15_cryptolocker.exe

  • Size

    72KB

  • MD5

    e44ef7e7b2d42f30d14b2eaa07105c15

  • SHA1

    15429cc7dfa676da4c184d36a50eed43ef05ed8b

  • SHA256

    d281aeebe6b7fb8ed3d02eefb7bca20fc9a5d6ac0b02050b86ee299ac59c8033

  • SHA512

    a0dd07b253ea5bcc868b0b398d6ad15f8f023a06045fe3961e1eaee9abd25fc0adad75b74d5581e2a0b35d7e641808977bf635eb33687985ace545d3624e2300

  • SSDEEP

    1536:ZzFbxmLPWQMOtEvwDpj386Sj/WprgJN6tZdOyJ3KUz:ZVxkGOtEvwDpjcaH

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e44ef7e7b2d42f30d14b2eaa07105c15_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e44ef7e7b2d42f30d14b2eaa07105c15_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarD4F.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    72KB

    MD5

    044ffdca639c83f6f91b70dd5a64075d

    SHA1

    4c32a62eaaa35d569f1b7fbabf1b9cf07e02bd55

    SHA256

    6e074b648accb62ebf89eb27d2d2f6e7ef40d4af3c223cdaa8a4f9dcb23a917e

    SHA512

    94746c867189891affffedfb1c3cb225e727ccb7be8a27abf09919b8a9e0cb7cfeb30b7315a8b55042fbc9c96168e9a931748d2a3aed7315e4b9ba7aa87c2ae3

  • memory/2360-0-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2360-2-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2360-1-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/3060-14-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/3060-16-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/3060-23-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB