Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    2024-01-25_aa207dd2cd8212d7f36bfae60463c24c_cryptolocker.exe

  • Size

    47KB

  • MD5

    aa207dd2cd8212d7f36bfae60463c24c

  • SHA1

    adbabfc97a8abb04708fc19faeff096f173b48ca

  • SHA256

    4e4c6574601cccdee96ee946fb4f8c2e5f35280ea7888dff7c9e96908790d59a

  • SHA512

    3a9c94d8461ad8d30e50027665583fcb4ecbb9d636385c00f95136de3abd48dacff03aa91ebd44a614e94359f662d67815c29de0d7ff33be69f7993eefd40273

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWE6BLbjG9Rzhwa6E:xj+VGMOtEvwDpjy+Tr

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_aa207dd2cd8212d7f36bfae60463c24c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_aa207dd2cd8212d7f36bfae60463c24c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab3EE6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3FD3.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    47KB

    MD5

    20e1e01db030fe15093bb42ebd10ed93

    SHA1

    f7ae079e1a885d3b9e277507efd7d4848e298b84

    SHA256

    aea75986ec5b451b1e6fbd17fded2f96a6ce416d75f7d04c7d0e227b592c08da

    SHA512

    09552cddfe92e83568c8ee69c5fa61e32959ecee061c40bb784e62f6c18e94d8b38c52c1f36509cb1ec0f5f6b2510dfa75667cab501cee38dc65fda5ce52c42f

  • memory/2072-16-0x00000000021E0000-0x00000000021F0000-memory.dmp
    Filesize

    64KB

  • memory/2072-2-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/2072-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2072-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2072-3-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2072-1-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2280-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2280-19-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2280-26-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2280-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB