Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:51

General

  • Target

    2024-05-22_7c78d0d007f6904d2f8cd2de4b0f95d1_cryptolocker.exe

  • Size

    31KB

  • MD5

    7c78d0d007f6904d2f8cd2de4b0f95d1

  • SHA1

    b48e47889414d702d436dec83617219da72aacda

  • SHA256

    76403bde639186da22cc8090621a243d883e0d5b92589032d143f49e1a56c20f

  • SHA512

    698d06411ec6f25d07e0b672104ce38c2bdb5d18f1ac2ecf62f1e2110aa5baf3dbd78e21ca121fc461d6a3fb5e245bd035d3d5f723c60548de444adcdd176a27

  • SSDEEP

    384:bAvMaNGh4z7CG3POOvbRSLoF/F0QU5XYFnufc/zzo6cJ3v7H:bAvJCYOOvbRPDEgXRcJT

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_7c78d0d007f6904d2f8cd2de4b0f95d1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_7c78d0d007f6904d2f8cd2de4b0f95d1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\demka.exe
    Filesize

    31KB

    MD5

    fc7254b2c99d7c66b0fbf51d95d77c8a

    SHA1

    ff3b7d1aa1479a45d75cd6a74e2a188204dc121b

    SHA256

    6146d46d1192a7d4da037a268526b56d55eb675efda7630bd782165fc8243ccb

    SHA512

    3cec3086c71dd4e7cd67bea68c542d578eeeea974929a72d1be8bfb1b86aab9a68f56551e1f8bf960ae15b75c0ec5bd1906f8a1bd286ef1bd7195ef52d4c890d

  • memory/2892-0-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/2892-2-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2892-1-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/2944-23-0x0000000000260000-0x0000000000266000-memory.dmp
    Filesize

    24KB