Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:56

General

  • Target

    2024-02-12_f1a1be1188c768ce231a16dc4bd6a636_cryptolocker.exe

  • Size

    38KB

  • MD5

    f1a1be1188c768ce231a16dc4bd6a636

  • SHA1

    313327b6756a84011aa97c8deef000d5cf3027dc

  • SHA256

    d022e235f703eb8ff55230b1672027f6511a1f9696d25d543a58a26c2e1d7def

  • SHA512

    e2fcdd40cc98064e1ea9e8eb39a9fe1370705283decf5dbefd5be09d36cddc2710dea1a928fa05c0c2fa4fde43b495a3c3a37d5248b9d0ff78639261506c1c45

  • SSDEEP

    384:bAvMaNGh4z7CG3POOvbRSLoF/F0QU5XYFnufc/zzoiM8Nekdvjl9V50i3Nby6U6t:bAvJCYOOvbRPDEgXrNekd7l94i3py/da

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_f1a1be1188c768ce231a16dc4bd6a636_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_f1a1be1188c768ce231a16dc4bd6a636_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4a0fa575ea57b5bd8dd5cb7a21467617

    SHA1

    3b9cf173c8707dda559b9ef3564aebc9fbddacb6

    SHA256

    0f2adc4782dd3d22a98cfc747cc56890f529b7873da073c4ef305e30ad1e18bf

    SHA512

    550c1df6f0ea4b645b41bf85d048c8c2f1ff039b297ef2d2e44249ec987a95b0b29c82a0a27266e85810b9c1d68bbe6889ccfa48f978fcc61faf7b75e170c8c3

  • C:\Users\Admin\AppData\Local\Temp\Cab4877.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4CBE.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\demka.exe

    Filesize

    38KB

    MD5

    f39d5a86357cc11f87f5955fa0822f59

    SHA1

    022f7cfdc63a739494d0aeb2b74ca9982edba859

    SHA256

    efa6abd2dc2806cf6c4092fb5dcad985d6274b6489ffca829d0e44bda0e73f9c

    SHA512

    86b89fb1e5da316acda8cb522713b8ddb0cce6d3ca97aa48a5850f97247d77fa2b063f0b3683465056c0c7ccf8e0defdd44f5d4eccc15145f3ad281aadfd910d

  • memory/1684-0-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/1684-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/1684-1-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/2756-21-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB