Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:54

General

  • Target

    2024-01-25_7521e3e9f6ad6fa66906b4d0d50b96a1_cryptolocker.exe

  • Size

    121KB

  • MD5

    7521e3e9f6ad6fa66906b4d0d50b96a1

  • SHA1

    54ce844fc1252235bdb036c40883c27d2b34b4c0

  • SHA256

    a073fb995b995e8ebc9a1756c2e28b14d6042b45e9bfabccd4f0f9ed37616580

  • SHA512

    19fc1057a16bc7ceceda9eebdbfb4fdb339e7a3012fc9c7c6722c1baa5b9c8c4b223f22be78bfd6bb7d0b0004d6ade7a610996036d9091dddefd6f8782580a54

  • SSDEEP

    768:gUQz7yVEhs9+4T/1bytOOtEvwDpjNbZ7uyA36S7MpxRIIXVe3mU9TYwlOBTK0:gUj+AIMOtEvwDpjNbwQEIPlemUhYa0

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_7521e3e9f6ad6fa66906b4d0d50b96a1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_7521e3e9f6ad6fa66906b4d0d50b96a1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab43F5.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4475.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    121KB

    MD5

    df24eee5830432ff83638d6af46f23e0

    SHA1

    e3249dd7ad9fa934dde5d23c5926c4dd8fb9dfd1

    SHA256

    7ac7fc45d0c4ca8eb1dca7b9a754bf630e825a9dec7113244ed29efdec715513

    SHA512

    444b0aff58d1cf2369bd743f019953b62b48408aeb3913155d8621b454c77f543242d58e365a926581ba98e2721b8fd840ad42373046e5836f3433b5dd679f30

  • memory/824-15-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2240-0-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2240-1-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2240-3-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB