Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:31

General

  • Target

    2024-01-25_7e2ff00dee1a7f4226c1fc23e23dd30e_cryptolocker.exe

  • Size

    51KB

  • MD5

    7e2ff00dee1a7f4226c1fc23e23dd30e

  • SHA1

    ef9fc9ea14ddf2d29c05f1cbe506f9d0594eb956

  • SHA256

    2b67c03310bb9f819175b3146dceda21d18d38908663b9db5bdd24c6e71ecda6

  • SHA512

    3836a76d936cf40ae0ccc1a1088165c2a338847f888a1fb3ee2f2e1e9002a475bafa7635893866774b2386294ac0100f19ebfa3c426b846217af74a3244de0dd

  • SSDEEP

    1536:ZzFbxmLPWQMOtEvwDpj386Sj/WprgJN6tZdO5K:ZVxkGOtEvwDpjc4

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_7e2ff00dee1a7f4226c1fc23e23dd30e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_7e2ff00dee1a7f4226c1fc23e23dd30e_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab6579.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar65AB.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    51KB

    MD5

    79699ea0c414fcf45f17ead0a8d7e40c

    SHA1

    7159a29ecac4a4b306124f00e0ced3660382caa7

    SHA256

    fcc32a59c1a6f8c0e841317cf3f5a1cb04ee159f920a8a866429356a11204591

    SHA512

    e85e5f3576578f128eb524256066777517b571a41ece839838786a1937907e7d500a12c10a8810b7082b435ad47176fb985e26b6fbf08ad199e27982fe82807f

  • memory/2392-16-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2392-18-0x0000000000230000-0x00000000002B0000-memory.dmp
    Filesize

    512KB

  • memory/2392-20-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2516-1-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/2516-0-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2516-2-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2516-5-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB