Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:48

General

  • Target

    2024-02-12_bd89eb7965cc95bff805374fdb0ee26a_cryptolocker.exe

  • Size

    60KB

  • MD5

    bd89eb7965cc95bff805374fdb0ee26a

  • SHA1

    c1dd5f74f915239cc6563755687c79379e873155

  • SHA256

    fa9e969d2f594f9a2c2e327ffd1669885e26f6618a344f9da4475a58bdcfa29a

  • SHA512

    ad5502e3b6bce644b042c9cd895365e4f6418a2351660b474def0b377a30db3f06c462b147db4b88111d64ebef0ec97cd54075fd56d4b86643445046a211a8a7

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZgBh8i6g7GoFwDlo:xj+VGMOtEvwDpjubEgywa

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_bd89eb7965cc95bff805374fdb0ee26a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_bd89eb7965cc95bff805374fdb0ee26a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5247.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar5324.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    61KB

    MD5

    ed75eca6127304eb76a254cc2d69263c

    SHA1

    7f9691d2e26c9e16d1204b1a3dedc45eb6cac0dc

    SHA256

    f085fb4c1ce5683fee5b8f3f43b39c0c90752390a893924697d02c1f3d6219ea

    SHA512

    3c6de860b1d51fee3da85072c3516c3c63bed1d58903eb486939d180d930953850dbda8cc241a21278b5783d34f11fc4be060ff39fabdaf1cff0b612d218bac3

  • memory/2292-16-0x0000000000910000-0x0000000000920000-memory.dmp

    Filesize

    64KB

  • memory/2292-4-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2292-14-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2292-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2292-2-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2292-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2456-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2456-19-0x00000000002F0000-0x00000000002F6000-memory.dmp

    Filesize

    24KB

  • memory/2456-20-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2456-92-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB