Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:57

General

  • Target

    2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe

  • Size

    56KB

  • MD5

    50eb50a2a424d69e6907106db7887468

  • SHA1

    6aea148c392727694cb48c9dfb8c45ee7e7298d6

  • SHA256

    49fca5a78d3e946abce36499df180095a42cc936ca8db4071215ea2aeff7bde0

  • SHA512

    c9cf325964d6d41cdfd41b845ef67cd59351879599585f18f420a4713a876db6394edd1ade89dccb874d5ed9a57c254ec69ff250fec63cd1dbb42b44b301b681

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFeV0ZOfcpymZuK:zj+soPSMOtEvwDpj4yeK

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_50eb50a2a424d69e6907106db7887468_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2500.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2522.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    56KB

    MD5

    b2daf8534e4be8eed3cb0aba1582ed9c

    SHA1

    30c28f757ff1b37cb0248efd0718c30328c5fd18

    SHA256

    74271e58bfdd62d5e7cd6e3cf520a1e8681819a49ed2548a78768c279dbe007e

    SHA512

    d544dd8c367c4daf8cc0d6246d4fff738245aea1a69e2c4678036d8b64559cf7f17a2e1c6dddcf9b7e8efce9400b89cfd483ff70a002042296bfbe6e0767aee1

  • memory/1936-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1936-3-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/1936-13-0x0000000000670000-0x0000000000680000-memory.dmp
    Filesize

    64KB

  • memory/1936-0-0x00000000001C0000-0x00000000001C6000-memory.dmp
    Filesize

    24KB

  • memory/1936-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1936-2-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/2064-19-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/2064-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2064-22-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2064-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB