Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    2024-05-23_2e0ce2a84c6fd15483c7295a8e0fe413_cryptolocker.exe

  • Size

    37KB

  • MD5

    2e0ce2a84c6fd15483c7295a8e0fe413

  • SHA1

    cd706c558306dd49296901de471b8c5bb5f2f33b

  • SHA256

    7d2c4ebafd3c3d7029f0c8e6a18553753705d345d1227f5bbc8b3033989869b9

  • SHA512

    776b77de9f0d006e20fc929ea37851cc0cba6b484dbef57d5e1856024d42d9176009984bf7940bdcc5b6ebaed16660721ea84e9dd81cd34efdd71eef08011093

  • SSDEEP

    768:bAvJCYOOvbRPDEgXrNekd7l94i3pQheDIr:bAvJCF+RQgJeab4sbW

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_2e0ce2a84c6fd15483c7295a8e0fe413_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_2e0ce2a84c6fd15483c7295a8e0fe413_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\demka.exe
    Filesize

    37KB

    MD5

    e2b36c8771620e324e4cc9018cd56a4a

    SHA1

    77f6a097306ca43998cedd006a0a00f40b295282

    SHA256

    e0f7e3ef1821121f0954db99f72f53b87a8a0e65d434e1b064192577c5f9e570

    SHA512

    ca9a15a039a57ab0110103a044d15f7950a21d55c7b6f2584799c9e27a445513fe14fd2cf8b35b3d66362d7ec9b4b959e823e17dea1f62974681c2c8c95b3704

  • memory/2344-0-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2344-8-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2344-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/3052-23-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB