Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:58

General

  • Target

    2024-02-12_590fe969d886bad01c5f1c2b026260db_cryptolocker.exe

  • Size

    64KB

  • MD5

    590fe969d886bad01c5f1c2b026260db

  • SHA1

    e7a1ee3e58d370cf92b7439aa9bd37a55505908d

  • SHA256

    bcc6aee40c0c611945460c6ac0242c7a2ce9b42bc9fae6ed4cd54671618a7607

  • SHA512

    fe938180a2c9a6c2acbeac6e966933958a19c11e9bd970885a29c4a200a6b03e60ded365996b3fb7b15f0149b43939c7d74acc949b6cc1b0583b83b8da4dcf14

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEpEhhaUlPIb:6j+1NMOtEvwDpjr8ox8UDEpuha8PIb

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_590fe969d886bad01c5f1c2b026260db_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_590fe969d886bad01c5f1c2b026260db_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab6A97.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar6AC9.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    64KB

    MD5

    afd19abbf99e3533462b2c780ab8b715

    SHA1

    ca355d071337debcdc354ca518597a045b3f4129

    SHA256

    dbd4dd931736b827e45982a7aa5aed57026dc37ce810b0767203843a68b4b134

    SHA512

    7bbd27bed9c56a84be76a26a19392df7f8906d9838f90a07044ac3506cf425860fa13ed41462388857de48bee383a0a47df791a9640177b9b472d036c4bfcb1d

  • memory/2116-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2116-1-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2116-3-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2116-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2116-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2732-16-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2732-19-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/2732-18-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/2732-91-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB