Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:57

General

  • Target

    2024-02-12_f8bdadb7fc8ed3e1aa32b67cc5f86ec1_cryptolocker.exe

  • Size

    100KB

  • MD5

    f8bdadb7fc8ed3e1aa32b67cc5f86ec1

  • SHA1

    e53bf0abb10c3df9e51e5b381dbbb0c063112f0d

  • SHA256

    5f75254a33766f674464c8e0d35be5e8034fdd282e0050b2e18ac5f626c9b925

  • SHA512

    d7c7f530f1c44ab32b4bd91400a91a22a5094e5ea571161fe342265d830681cde1bc1792763ca7687812cd415fa59c006e8bfff14ae2a0108f35cdf58ba12848

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJHlv/k2j:xj+VGMOtEvwDpjubwQEIiVmkxv/n

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_f8bdadb7fc8ed3e1aa32b67cc5f86ec1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_f8bdadb7fc8ed3e1aa32b67cc5f86ec1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1FD2.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1FF4.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    100KB

    MD5

    ae18f41d262b63d6f030dd5a83d16da5

    SHA1

    052b29689909942710bb1470b8521d5eb0b295f0

    SHA256

    2158ffdd2d8989c684a1c820dcd9b73d5b5f9efd1265b07e6c5ed2b0c8c14b83

    SHA512

    e09cbcf68b2f9f01d8a88f74412c838459cef635e02557374bcf38305771b0f4cb257f9d55737acf05a0a3204f5216e915963d54c30854bee3d524fabdc4a810

  • memory/2088-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2088-90-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2232-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2232-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2232-3-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2232-2-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/2232-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB