Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-02-2024 13:34

General

  • Target

    2024-02-18_5eebdafef5f5e0c33bbec006e0900b42_cryptolocker.exe

  • Size

    80KB

  • MD5

    5eebdafef5f5e0c33bbec006e0900b42

  • SHA1

    797f6ad71c20176d65ca68b5fca519c20c68af28

  • SHA256

    0d95dc041aef18dbac49686c238bdef6cc9b34a6618211364e8a5bf7a703a28d

  • SHA512

    8b0837eb3a6022bca9dc5e03020f8d4aa7cac988799e4c934e73b9828ab9e2287c66d84154174f706fa66259f55a93de8a968a57d963c5866e643c34c7f3062d

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1kyJS1e:zCsanOtEvwDpjo

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-18_5eebdafef5f5e0c33bbec006e0900b42_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-18_5eebdafef5f5e0c33bbec006e0900b42_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    80KB

    MD5

    8f7bb1eae8d0177d30ac88174d5372bb

    SHA1

    a18bd5c7f47bb961cc8cfb7ddce1086acee59801

    SHA256

    51c62b84ef66f750b48bd3cf170f6cf677ba2998ff6cb8e7af5e0745f08e4bb0

    SHA512

    5e21d48a593ef38c9340bcf41ebad2fe12ed9de3caa1f80ed62cb0e4e3317b562cee7afac022ff55ea04e40a031345b7780106d247cf2fe311bfe0f6b078ca44

  • memory/2120-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2120-1-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2120-2-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2120-9-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2120-16-0x00000000005A0000-0x00000000005B0000-memory.dmp

    Filesize

    64KB

  • memory/2120-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2828-19-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2828-26-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2828-27-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB