Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:02

General

  • Target

    2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe

  • Size

    98KB

  • MD5

    6e60fbf0626b3b505ab484c241dfabfd

  • SHA1

    e946a0e19f353506b44cacbb2da61b2e6eebdd01

  • SHA256

    b9d9d0e3ca26cac3d23bab7cb7636e2ed2cb0964dbb8efc44d2f8cc93721898e

  • SHA512

    9cbfac4774c08d50c0f7f25d7f41c95a94f9ab87dc39119d73276fcef01c2fc156c2afb7d903b454a54345c81c6efcac38676050944bddf20f9acd793c86a5b5

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQfb:zCsanOtEvwDpj8

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_6e60fbf0626b3b505ab484c241dfabfd_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab21C5.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar21E7.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    98KB

    MD5

    6dca5a4cdc34f866af15258f1411f770

    SHA1

    0156097a991d91eff428e34cd68d957487190374

    SHA256

    5207e4b7f06906a05ed3071e2b26e5674456722b59156d4978266cd3048818ca

    SHA512

    81345b3128c5055e2e2c45f636018a242cc2eb4615a0c324d92b4a0bab2a2a47fa4d1a598dfb407aa2df0e5dcbd0a208751845a64d3e7d0f7bd67e2fbdc6f6e7

  • memory/1936-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1936-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1936-3-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/1936-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1936-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2064-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2064-19-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2064-18-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2064-91-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB