Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:45

General

  • Target

    2024-01-25_9b7fd83af9927dc0fc3cc9c2082101f6_cryptolocker.exe

  • Size

    90KB

  • MD5

    9b7fd83af9927dc0fc3cc9c2082101f6

  • SHA1

    911d0bb7a4068ed38bb1f7ec165aa8db3dcd9f8b

  • SHA256

    375a51040fdf10435b8b254481c442cdbab9c1c6f07de69bec858bd668b92cb8

  • SHA512

    4bffb87cdfaa9a4911d2b741e2f535223cd539002b5d0f15c36b9e53a2772549e32415a248d72b79b0665c28e57d23d14d98679ad55abd8db9774a4e059b09c6

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjhFt:zCsanOtEvwDpjk

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_9b7fd83af9927dc0fc3cc9c2082101f6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_9b7fd83af9927dc0fc3cc9c2082101f6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab544A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar54F8.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    90KB

    MD5

    388d5d3e3522925e977fe0c487fb6f13

    SHA1

    35c11a3401f0ab521c6086eea473024e217e5966

    SHA256

    6cd530e7c75ded49981b444f7be5a5b43a928cac4b9871560013208135e70623

    SHA512

    a3d0afa6e29d4106f33925496a84dccde32e3e0d3217150a29baa3ead354589d944b5501e60a332d8359cac47f2fe49f2ffd134a897ed620ed27111fb28fe4f3

  • memory/2332-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2332-4-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/2332-16-0x00000000026C0000-0x00000000026D0000-memory.dmp
    Filesize

    64KB

  • memory/2332-1-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/2332-2-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2332-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2684-19-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2684-20-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2684-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2684-92-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB