Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 06:43

General

  • Target

    2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe

  • Size

    92KB

  • MD5

    56976a0761450b3eb2aac30a6360d0ab

  • SHA1

    6b209adb5446810007034bd243a4826cba5fd312

  • SHA256

    000c6ce0c22aa071a5915c8593174a684ac44f198f6d833a4efe0f29d39bbd95

  • SHA512

    cb64d14fa3fa40a4d40bc386f50b6cfb6dda896c0a92ee2c479c64b6d64b5b87ddf3599af532aa3e17b4c01d00a99ba5cb31d98a3287f17efebfd0bc2d01367a

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/b:zCsanOtEvwDpjBb

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_56976a0761450b3eb2aac30a6360d0ab_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    92KB

    MD5

    0c9bfeafc4a4458a02f781e38a810624

    SHA1

    8fbcae309dfccb9c6a6f4a0e7c748628c9598aef

    SHA256

    143b8de2ab75fd258a5ef081958ccf217c3c2861e255f4ce21a466516b4ae9ec

    SHA512

    dc73f5503dfdf4d6d9e8b0098ed8c1215e9ae0725157e7d9150b5970e1f3b4353c800aed660118d55cee3e271f02de28401401b73e557a1a353b7c6f801ede61

  • memory/2696-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2696-1-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2696-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2696-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2696-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2696-13-0x00000000022B0000-0x00000000022C0000-memory.dmp
    Filesize

    64KB

  • memory/2828-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2828-19-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/2828-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2828-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB