Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 15:47

General

  • Target

    2024-04-08_ee18247d4e7040396ae725ad7b70ab55_cryptolocker.exe

  • Size

    63KB

  • MD5

    ee18247d4e7040396ae725ad7b70ab55

  • SHA1

    5608b22299d70b17f3bc7fedf5956540732903ae

  • SHA256

    848281440614e1fc141fdc54396b85f6550559efb65b42ce7cbb6e41c7759f48

  • SHA512

    41b8150a3cdfa6b3e415605f21184787b4ac64a4f886e8a4c6cc236f4c7a2a9f4e4cd5df96483c00ed82b497edc2da1bb501de8657bad235b8aef3760f857788

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mLZ5Sc0:zj+soPSMOtEvwDpj4kpmeLmL0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-08_ee18247d4e7040396ae725ad7b70ab55_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-08_ee18247d4e7040396ae725ad7b70ab55_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    63KB

    MD5

    f0c172f96c0b403c6c44c55a6c40ffe5

    SHA1

    2c1e45210617e728df5ab9450261e0e5673142e6

    SHA256

    118707ca4f48f78791cc3ec90feb0b20239b51c8d0c0e0ed0036a2ece93f8805

    SHA512

    fe98c5d32a55d37867b2e8ad2c6b4f02eead6840b99c6afc33483afec2b2bae1eb9dcdf961fe2c1b3ba4059fcc4f96efe26ea6202cfa0b379d80ff7c90141d63

  • memory/1748-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1748-18-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/1748-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1748-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2220-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2220-1-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2220-2-0x0000000001CA0000-0x0000000001CA6000-memory.dmp

    Filesize

    24KB

  • memory/2220-9-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/2220-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB