Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:33

General

  • Target

    2024-01-25_5607a407a6cc703ab6aba2758bfc8afe_cryptolocker.exe

  • Size

    97KB

  • MD5

    5607a407a6cc703ab6aba2758bfc8afe

  • SHA1

    6e15a59455b34ecaca72d718a59c7b1c9f7c192a

  • SHA256

    7663f3de526cdb52b869fd288b53ae297db3e616988bb8ec5f1c5505157a30f9

  • SHA512

    3dcc442551d9c3fa65e2eb55a52de31c6cb74582988d21fa78d664f54f5f2ef7b0b8db2d87627a689864b931a1901c9f2877d433c3f80f878a96bf5afa985e7a

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQx:zCsanOtEvwDpjS

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_5607a407a6cc703ab6aba2758bfc8afe_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_5607a407a6cc703ab6aba2758bfc8afe_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2168.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar218A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    97KB

    MD5

    1d815cc259a2589234785e9a29c10788

    SHA1

    a3c730f087263b839e5f844efb1e3a41e59f9850

    SHA256

    8847a5752b00ed5b026b7e2f5997e639b3f895f3d6fc2e784cefa9b6a1ef1f0e

    SHA512

    9ba062ab10137dc3118f409e343d9fc40304a530a56ef77155434fbb11e6c867d047bc027386393290f91bd885cc52a9a4ef27d832cf4877f9cbecee75f183c7

  • memory/1684-13-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/1684-3-0x0000000000440000-0x0000000000446000-memory.dmp
    Filesize

    24KB

  • memory/1684-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1684-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1684-2-0x0000000000480000-0x0000000000486000-memory.dmp
    Filesize

    24KB

  • memory/1684-1-0x0000000000440000-0x0000000000446000-memory.dmp
    Filesize

    24KB

  • memory/2160-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2160-20-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2160-19-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/2160-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB