Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 05:08

General

  • Target

    2024-03-27_d29967d3267e24f74902d0d114ad9cfe_cryptolocker.exe

  • Size

    63KB

  • MD5

    d29967d3267e24f74902d0d114ad9cfe

  • SHA1

    25f36a0d087e541e6d930e7d93bd36d20fc855bb

  • SHA256

    e4c4511b2d1140ff0509c9c8a38eeac0e9eb83628bf4f8b2628bdb077fefbf8c

  • SHA512

    8676b37889d4ed80bb48fb365cbe3e737bfcd1c40b9a3f3f66d90f6f04fb1eec6b4c55dcf7836ce65c894ad46422df513230d942aafa2fa3e9c9c3628855ac65

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mLZ5ScF:zj+soPSMOtEvwDpj4kpmeLmLF

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-27_d29967d3267e24f74902d0d114ad9cfe_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-27_d29967d3267e24f74902d0d114ad9cfe_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    63KB

    MD5

    79398f2dd1606c9e81fe79bc987880ac

    SHA1

    b0b83764bd971b85f563d01f5e2d4c519d446029

    SHA256

    33bb6aa8a5acc756d808b69df99ed87f020506de805975e646a2d063a0afa21b

    SHA512

    8408c073f0ce447555b9c7a0c91dda16ed1a50696420f32753e06e20da760bfbb540da64ee16858bd7f11a19a53469d9622b8f94a60c047d1e65df7869974800

  • memory/2088-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2088-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2088-3-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2088-2-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2088-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2088-16-0x0000000002BC0000-0x0000000002BD0000-memory.dmp

    Filesize

    64KB

  • memory/2088-27-0x0000000002BC0000-0x0000000002BD0000-memory.dmp

    Filesize

    64KB

  • memory/2948-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2948-19-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB

  • memory/2948-26-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2948-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB