Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:58

General

  • Target

    2024-01-25_c8afded32718cfcf7e54cb6132b6aaac_cryptolocker.exe

  • Size

    78KB

  • MD5

    c8afded32718cfcf7e54cb6132b6aaac

  • SHA1

    5369821910c873e7ae45c2fe9498bf0578e21541

  • SHA256

    f5af4a45e71f431da70149ae917e060319837b0291c59eb1fbfe7583169bc245

  • SHA512

    398b4a160648eaff4c555a48384f80c6a56dcbc8736a713e7f14f63507c2f4e0fb507c0aa33c63cc268ffc6f228fa58564a19e569b92f4d5f8a2f1b7e463ed59

  • SSDEEP

    1536:vj+jsMQMOtEvwDpj5HwYYTjipvF2hBfWafHNE:vCjsIOtEvwDpj5H9YvQd22

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_c8afded32718cfcf7e54cb6132b6aaac_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_c8afded32718cfcf7e54cb6132b6aaac_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabF7D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF90.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    78KB

    MD5

    3883474b4534db53503e6b734611b21d

    SHA1

    aa1dfbc624313e764387685fe8832c2a160ada49

    SHA256

    a34ce1ceb149db7948fc7baafc8fdd8f6feab9f3c7ba8a03cda5231b3bc028c4

    SHA512

    8bac0d0fb22512c404e17b1dfb78e74c4fd8bc6061e7ab08497714eb623ae120f76c166c47da87a4967e275b6fcba605fcdb8ee59458e2f2928b47a1c399cf01

  • memory/1272-0-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1272-2-0x0000000000420000-0x0000000000426000-memory.dmp
    Filesize

    24KB

  • memory/1272-1-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2920-16-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2920-15-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB