Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 06:42

General

  • Target

    2024-04-03_22d113d62ab696fef92633d4c323b0a2_cryptolocker.exe

  • Size

    64KB

  • MD5

    22d113d62ab696fef92633d4c323b0a2

  • SHA1

    aa5584ee9416c40cc61b0605e55a18a83dbebaf1

  • SHA256

    b00db3349524c48501690cb819a95952f63899a89a1d1fdf69d103db58614a82

  • SHA512

    d03cf4c9cb0163f969a33b276faabe95dcf022ff6a80e8d18f2e160ba815595c7cc77f278523c736dc4ae5ec11c3126e32b26f178e26b47e35aec872746ace2a

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mLZ5k5n:zj+soPSMOtEvwDpj4kpmeLmQ5n

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_22d113d62ab696fef92633d4c323b0a2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_22d113d62ab696fef92633d4c323b0a2_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    64KB

    MD5

    366bb7e6a4b30b169100a2fda0e1f4c7

    SHA1

    424c1c33515a842e0d80ddceea6f9745f78a4adc

    SHA256

    f01570a05862dfb4a1ba085a1d807a8c9934537146189078b8477f45dd558a7a

    SHA512

    89fee80d0056d370a91b5a05cfda78d5daae353bf6cfc29373c4a1f031426273dfa5a80432f0bcb2dc2097868e87a9baa01cc82647c461954b6b344cb70f8363

  • memory/1632-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1632-1-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1632-2-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1632-3-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/1632-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1632-16-0x0000000001E60000-0x0000000001E70000-memory.dmp
    Filesize

    64KB

  • memory/1632-27-0x0000000001E60000-0x0000000001E70000-memory.dmp
    Filesize

    64KB

  • memory/1912-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1912-20-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1912-18-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB