Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:28

General

  • Target

    2024-01-25_561a19f1368139296bbd40a9711f04d7_cryptolocker.exe

  • Size

    99KB

  • MD5

    561a19f1368139296bbd40a9711f04d7

  • SHA1

    f11aedfb20221a159604336012682a6146278686

  • SHA256

    4e042b9356844d81d04cb58c2a516d62966b0ac1e90c3dee53a0ed0323ef84a1

  • SHA512

    12857020a9f66aa5bc9ec7905bd0b96355d0b1409c339157e16e4eefb1711ba8af77aa10fce2628fad1b0b5861d8a4a649957627ddd4809d6b3cd4dfce551cfa

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJHlv/k2+:xj+VGMOtEvwDpjubwQEIiVmkxv/i

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_561a19f1368139296bbd40a9711f04d7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_561a19f1368139296bbd40a9711f04d7_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab4913.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar49B2.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    100KB

    MD5

    f4f4bc55e203280b3d64b1b06f249116

    SHA1

    f3bc0670ca20346ce12b070772e4c13a90bee59b

    SHA256

    36b13b1472030f06f45a1bffee5109118857cff5ded7ecdf81f1e0d8a99f7bd4

    SHA512

    c1e44fb13a0b5f35887dfc032e089f126e2f714663e8b10b82e5f37731061ac82e353ebdfbe2d22082e48a5d3403550a4a49bb7e97801f43ed29f3952eaf27dc

  • memory/2252-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2252-18-0x00000000002F0000-0x00000000002F6000-memory.dmp
    Filesize

    24KB

  • memory/2252-25-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2252-91-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/3056-2-0x0000000000200000-0x0000000000206000-memory.dmp
    Filesize

    24KB

  • memory/3056-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/3056-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB