Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:26

General

  • Target

    2024-05-23_30b87cee1220b8afa29d21779c1f88a9_cryptolocker.exe

  • Size

    32KB

  • MD5

    30b87cee1220b8afa29d21779c1f88a9

  • SHA1

    8497317ee689b100d960e7f200c999dc5796fede

  • SHA256

    8337d35b8e17501bf27dbf8b2561a9b72cfd59ff2bcf42c12342b68a46c277ea

  • SHA512

    52e8390ebad241ebdf5eb7a5dbaa0a0d2c99e2ab220c8e209a485509964e97042a2a6822f52aa9f2b4651be3cf8079368c9ec55214c7a967d0e18c2c022a59f9

  • SSDEEP

    384:bAvMaNGh4z7CG3POOvbRSLoF/F0QU5XYFnufc/zzo6cJ3v7T:bAvJCYOOvbRPDEgXRcJn

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_30b87cee1220b8afa29d21779c1f88a9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_30b87cee1220b8afa29d21779c1f88a9_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\demka.exe
      "C:\Users\Admin\AppData\Local\Temp\demka.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\demka.exe
    Filesize

    32KB

    MD5

    0bfca550927165886d605abe6f8f9929

    SHA1

    5a2e3b02c4c16d5c3c8d881ba3a97b80c8f3d341

    SHA256

    5fedf89f14c12c53a08cb6d2b184c815e78825f62b7609d7041f98014c73a9c7

    SHA512

    d7c204c088aadd05f72afb7cad79769c4955ead89a72f08573ce3a29d7b7d264144d21b69ed13f47cc7ba85a032149b66156c50e776fabd0ed1f6f547796dcf4

  • memory/2240-0-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2240-8-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2240-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2980-23-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB