Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:00

General

  • Target

    2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe

  • Size

    54KB

  • MD5

    5c3065f93b534a1249dea9a6f9d854a9

  • SHA1

    de79f3789661ea38d51955ad89e47f75886c89e1

  • SHA256

    c885f4d3f4ee75d5fde18d77a413e02597366dcaa2f597dab95c2a7dbc46bd58

  • SHA512

    aef34859270befb44b955d6c0998f3cc770be3fdaf23e760f420aeecbae037b5d277afa8c32e8d471a4f8a5f06ac504ff9438593e82eec4a5e76df478c036796

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbP/MM0:xj+VGMOtEvwDpjubXMM0

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • Detects executables built or packed with MPress PE compressor 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_5c3065f93b534a1249dea9a6f9d854a9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1F55.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1F68.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    54KB

    MD5

    dd781283f898364d0d052b7948e978bc

    SHA1

    42bf5bb19f1d27454a7557fb5001d60320df621e

    SHA256

    7c268e3724fe094eb481b83f4b8f4f6e784aba2e9934c5613ebe21a0c99a7bd8

    SHA512

    6c57a56c99fc82eb2347f6df043bd4eed7043eadb8e7e9fdf95447feeaf19376e1be15c69c0017277d9ab2c62b40091091df41035432f4d74dfb6ba0da65f2d9

  • memory/1448-13-0x00000000006E0000-0x00000000006F0000-memory.dmp
    Filesize

    64KB

  • memory/1448-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/1448-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1448-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1448-2-0x0000000000210000-0x0000000000216000-memory.dmp
    Filesize

    24KB

  • memory/1448-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2708-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2708-19-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB

  • memory/2708-26-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/2708-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB