Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:23

General

  • Target

    2024-01-25_1c32672579aef6ddcaf6fd2a67e98250_cryptolocker.exe

  • Size

    82KB

  • MD5

    1c32672579aef6ddcaf6fd2a67e98250

  • SHA1

    295a1fa2a58bf6c1a0f193399f371fb1ec09f44d

  • SHA256

    3f0c0b7f8cb851cf7084659b0ee17823cd4a1eb70fac11c05ee4c69969f97166

  • SHA512

    0a5582de15e5ac023592dd7db4bf14c24d8fb4737e825c1518a0743ced273891adb8f0425842f9a6e0e71c925db78191e83caaf4b807d6618b8a8f3ec159811b

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1kyJS1bF:zCsanOtEvwDpjD

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    "C:\Users\Admin\AppData\Local\Temp\misid.exe"
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    PID:2824
  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_1c32672579aef6ddcaf6fd2a67e98250_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_1c32672579aef6ddcaf6fd2a67e98250_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar120F.tmp
    Filesize

    99KB

    MD5

    52bfea22f1b14b0e47576b92afb7388a

    SHA1

    a6706daeb728c3df95fe9c0201338d93dce32b26

    SHA256

    88330117bb034cfed75af77c329fdd1900fb921a9b9cbbb17266a8e5ce55b4ed

    SHA512

    34e12700d3398ab62027712739a82ef6b9a1f0ee7c5e96b0e243253e9eba0ff26277567f760d86ac856ea8c5b76bc15f11b3b7c88ccde9d060f940a6f4f86773

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    82KB

    MD5

    306b54f3495bee2908d63b5ec8ffeeab

    SHA1

    d50d975489f23061de942cbb6741c8c7e510c1eb

    SHA256

    1419dd0de1a928a0be2f2ee9045b309ebcc08f7510f5d7de93be2f9a6017d4f9

    SHA512

    432f0f02714ef1a6934a5de4ab711068411fc106a6b2eff18df440db56a8c5b7362517810c1c00e63db1fb0bc371669822d7bf73bebfadf6b31469cb459a2d98

  • memory/2824-17-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/2824-24-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2824-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2824-95-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2888-5-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2888-6-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/2888-1-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/2888-0-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB