Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:42

General

  • Target

    2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe

  • Size

    62KB

  • MD5

    8597c90d1c11c6c769ce9568704cd1a7

  • SHA1

    f4df568c7cd0c2038633d16b26e3cb297a8fde03

  • SHA256

    d4128c5f4d7f8329dda821c7b4bac8585d42b345622e8aa71f10981b92897eed

  • SHA512

    97264c7a0a3cc636b4ed870fb306e3bdc20a45865349c377dd4189330cae6ec97db16cfa6d4f5d0d2e554ade815cf0ab1045b7dd82cdce689ad9f4ba57022612

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mnVlD:zj+soPSMOtEvwDpj4kpmeLmn3D

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_8597c90d1c11c6c769ce9568704cd1a7_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab45F8.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar461A.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    62KB

    MD5

    e79242a7df3b9d49697d19a4862087f2

    SHA1

    2debbcb2373241a73e8c65322d9e89378fd3e02e

    SHA256

    94d3e7452f4c8b90e71db2972c8e713f5d7f8b412e6c74f4383beaa2e0772125

    SHA512

    af18023772701d5f64a42f130f8376a2c698e791e0170f8e03a7d41803d1a1903ae82af1b7b35057abd2cbc2ecbaf2d10f3c08286d7b3b9c36baa2ff072d689c

  • memory/1716-1-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-3-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/1716-2-0x00000000003B0000-0x00000000003B6000-memory.dmp

    Filesize

    24KB

  • memory/1716-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1716-0-0x00000000003B0000-0x00000000003B6000-memory.dmp

    Filesize

    24KB

  • memory/1716-13-0x00000000024C0000-0x00000000024D0000-memory.dmp

    Filesize

    64KB

  • memory/2344-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2344-21-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2344-19-0x00000000002E0000-0x00000000002E6000-memory.dmp

    Filesize

    24KB

  • memory/2344-92-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB