Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:51

General

  • Target

    2024-05-21_5dd24a8dd1cd321eb1cafc8682a2abe2_cryptolocker.exe

  • Size

    34KB

  • MD5

    5dd24a8dd1cd321eb1cafc8682a2abe2

  • SHA1

    141347d7730e32463fce1c4b2c7ab99298ade4b9

  • SHA256

    e480485a43619c439234b5d1c1e1176d11869444601a6f07aa2ec77eda353e73

  • SHA512

    07553cc4e251c392d5545ea783c3ded2f0327cfbde372023d60543f4b374ff37b05bf4b178e70f8a901a5fbfe064009dfce10f36bf24950c468c21ad738626e5

  • SSDEEP

    384:bAvMaNGh4z7CG3POOvbRSLoF/F0QU5XYFnufc/zzo6ckJp0qAgmEzXKxA+T9xlb:bAvJCYOOvbRPDEgXRc+BAILihb

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_5dd24a8dd1cd321eb1cafc8682a2abe2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_5dd24a8dd1cd321eb1cafc8682a2abe2_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\demka.exe
    Filesize

    35KB

    MD5

    e326ad4b76e243dfebcb9b0db91f223c

    SHA1

    7ae4d48656234efd497f014c58f06199592da7f1

    SHA256

    c113acbc41eb566f6c98216050c7d94f6644977ff28ac0d41dda9a192a32de85

    SHA512

    eec5edae2dfebe62945198868329f76a3ac83f2ee4a77c60d73f4c98b2588e6bfcdd1fa1be394fd3f2eee3576a6d47122e870c2431ababa23514d414d8bb222b

  • memory/2564-23-0x0000000000410000-0x0000000000416000-memory.dmp
    Filesize

    24KB

  • memory/2968-8-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2968-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2968-0-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB