Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    2024-05-23_2a3a923b95881b33e7ad0099c0e66254_cryptolocker.exe

  • Size

    37KB

  • MD5

    2a3a923b95881b33e7ad0099c0e66254

  • SHA1

    c19743ae6766328482ea94271b2f5972119a745d

  • SHA256

    b8ce6fe5ef5ef1f11abc8e279d576c135f1bbe3da7a506d1cd53f834f8ad2e61

  • SHA512

    7f3d600901f739f61cb6b561edce9c2d4849cd5e71c8930baccae9abbbd4c13d02af2967bfe9b283329e88a11d9f3ed5a49989e328fe27da052e04240fd69455

  • SSDEEP

    768:bAvJCYOOvbRPDEgXrNekd7l94i3pQheDIm:bAvJCF+RQgJeab4sbD

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_2a3a923b95881b33e7ad0099c0e66254_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_2a3a923b95881b33e7ad0099c0e66254_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\demka.exe
    Filesize

    37KB

    MD5

    c295645a1c8aaf9d7586bd95555ded06

    SHA1

    f669e86fc2f85ad7d253491baa6b182c4f08fe2c

    SHA256

    8e91a6e1d1875be5aae2edea1f5bb1a0886a48c3a8aef61425807ba443c34a97

    SHA512

    ef705c61041ef3c3d888e02913db124ddf0452c5e92815d49853c5497d12fbb46a8639d8a9f9723f167a20eea779b659a0c7d63d6c9f745c11bb698e28dadded

  • memory/1400-0-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/1400-2-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/1400-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2520-23-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB