Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:26

General

  • Target

    2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe

  • Size

    98KB

  • MD5

    d2a988857fcb6618b1f46b4fe75d7195

  • SHA1

    61d294b863caa7c3e132735a1cf1a86823798ba3

  • SHA256

    9eda1065256ba62f008d2ca5678a06b1695eda7bf6a3e52beb40f13131262f57

  • SHA512

    b7b4d74aa97878dbe5533aea5fbaae71403895bfdd2c9f553657276d52248b528ff24afbaee815e8e0944e2337a3698eaf45ac539a1e335ca3dd0f1de7823aeb

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQfa:zCsanOtEvwDpjR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_d2a988857fcb6618b1f46b4fe75d7195_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab9A1F.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9ABE.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    98KB

    MD5

    bef4be2ca32f7485e28696b7ad22bb76

    SHA1

    a6fc58a0d51dbe72360e37bd1ca8fccc791c22cf

    SHA256

    841e91ef108ce5ef4361820f1232dcae56792dee6c376497bf05b6ebfb084b7f

    SHA512

    da27bd18eb63ba1109360b8ae0607df860004c2b27d70a841d983d95fbf76bc5cd99876a9aa99477238f86ad61cbcf7daf9322575bbcd75c45b341c9864c6026

  • memory/1032-13-0x0000000001F60000-0x0000000001F70000-memory.dmp

    Filesize

    64KB

  • memory/1032-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1032-5-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1032-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1032-2-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/1032-1-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1032-93-0x0000000001F60000-0x0000000001F70000-memory.dmp

    Filesize

    64KB

  • memory/2124-20-0x0000000000440000-0x0000000000446000-memory.dmp

    Filesize

    24KB

  • memory/2124-19-0x0000000000480000-0x0000000000486000-memory.dmp

    Filesize

    24KB

  • memory/2124-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2124-92-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB