Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:04

General

  • Target

    2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe

  • Size

    89KB

  • MD5

    e3e57e10e3fe7e1f13980595c9e23566

  • SHA1

    18ce572b59ee492e8b95b4f9f07877a9e2d22422

  • SHA256

    93ea3f58e4abcf2eb8602092916b4120537fa9b8038a6072d383665ea29b201b

  • SHA512

    f8732eabea7e43388c66c99db6baebddf5892e0d2635de7b1b12c3f56bbb76b1d69539a121346bc33fd09486112ad7b709af28bda344b77c576ae4a0298eb0cd

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRMy87UI:zCsanOtEvwDpjh

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5FDE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar605D.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    89KB

    MD5

    37ab944344d7b5913bf67ef1c415e0e2

    SHA1

    dea326f6d68ecc85132542cffd17a6e564a07089

    SHA256

    c55b12547ba5527d058dcb98bafdf3209631be816cd31ae1c0cdf6001cd4bb7a

    SHA512

    754b6b6f56c1945983325dbbdfda858c21a8294b01138a8db812664c4dc5b93d01acb3316438d050d58c74ef67e25c21fb328c3bc4ca5a816d33c420adff8b5c

  • memory/1364-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1364-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1364-19-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1364-20-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2180-2-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB

  • memory/2180-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2180-13-0x0000000002800000-0x0000000002810000-memory.dmp
    Filesize

    64KB

  • memory/2180-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2180-3-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2180-1-0x0000000000250000-0x0000000000256000-memory.dmp
    Filesize

    24KB