Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:38

General

  • Target

    2024-02-12_6d677c8e86b781bca2939fbbbeeaacbb_cryptolocker.exe

  • Size

    54KB

  • MD5

    6d677c8e86b781bca2939fbbbeeaacbb

  • SHA1

    a8e723621ff537a29162426a41244a5e5d7c450f

  • SHA256

    dfac611a742eeab1e6a0aac8010572927c6e35e81e91efdcd33d46ab6b0b0ffa

  • SHA512

    a0fc2fbb9d86a89adc6721f0915178decc800555fa46244927a0c593c904422641f8c98e0c1363ff1d6db8499f7a2b05811a79ba3a4c44c749aa3ab486743979

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbP/MME:xj+VGMOtEvwDpjubXMME

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_6d677c8e86b781bca2939fbbbeeaacbb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_6d677c8e86b781bca2939fbbbeeaacbb_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:356
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1F36.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1F58.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    54KB

    MD5

    891bf4777b9ca8d354b15983c8f07b29

    SHA1

    49d8380a5a5f05d4b1475034610081d952206179

    SHA256

    38fb08dd2927ecbc4a39045c3c651c53202b168c3b88c1a0908bb5552c435f41

    SHA512

    a6cf1aa11b2e29aceab88fe3ac1fa41f687b201d1d53d5b4ccfbf9a7b2a8f637884f51249edc07136414a3b1d83fcdf967ccb9d25f3d448e3b3004b7e2125084

  • memory/356-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/356-1-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/356-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/356-8-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/356-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2660-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2660-19-0x0000000000380000-0x0000000000386000-memory.dmp

    Filesize

    24KB

  • memory/2660-18-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2660-91-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB