Analysis

  • max time kernel
    146s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18/01/2024, 23:16

General

  • Target

    2024-01-18_b86c9fdeff8a699c26bb94b28bd0a32c_cryptolocker.exe

  • Size

    86KB

  • MD5

    b86c9fdeff8a699c26bb94b28bd0a32c

  • SHA1

    8b0a1c51db60c4b167f9740621473fcaaeabf042

  • SHA256

    749bd2cfe318c16717bd5694ebd3fbc61b0be4320c78b3fed913f115a4636212

  • SHA512

    b9613c1a4b5abb8d443db9347e13eb44625995ab16a66c4fa5d89d4c41129792a01ffc305bbd7e533249cf27dba61b6737ff7a4cee7d44cad11439930559f784

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRMy8r:zCsanOtEvwDpj/

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-18_b86c9fdeff8a699c26bb94b28bd0a32c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-18_b86c9fdeff8a699c26bb94b28bd0a32c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2704

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\misid.exe

          Filesize

          86KB

          MD5

          58db6c17726e7995507440122e46bf32

          SHA1

          5b2909d8bfbadfc701b9c04c591e1fce15e894ea

          SHA256

          ea134c2b6867daaa49a41f72b1ad10551fd63117e6aa5bf06c4a685d01487613

          SHA512

          90ecb83c2fe1bf35a02635f63e4555deb1c77934e653fd2fe2ca9df3279b8c65502f737750100abcc684b3f887531be57488554abe3fe5a9efe0ab42844195f0

        • memory/2120-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2120-1-0x00000000003C0000-0x00000000003C6000-memory.dmp

          Filesize

          24KB

        • memory/2120-2-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2120-3-0x00000000003C0000-0x00000000003C6000-memory.dmp

          Filesize

          24KB

        • memory/2120-12-0x00000000026C0000-0x00000000026D0000-memory.dmp

          Filesize

          64KB

        • memory/2120-15-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2704-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2704-19-0x0000000000470000-0x0000000000476000-memory.dmp

          Filesize

          24KB

        • memory/2704-24-0x00000000001D0000-0x00000000001D6000-memory.dmp

          Filesize

          24KB

        • memory/2704-27-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB