Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/04/2024, 16:29

General

  • Target

    2024-04-20_2298f2eaeb099dcc24b7f671c3cb592a_cryptolocker.exe

  • Size

    64KB

  • MD5

    2298f2eaeb099dcc24b7f671c3cb592a

  • SHA1

    bdbb03f47af6309eed6aab53b53e7fbf3f7bd52a

  • SHA256

    4ddcd25f0f8fc2b9188a7f1345f58852dc7e9d4b392841eb4bfe23b257f762e7

  • SHA512

    b96a53314614d535bded0de4507a71bc07b5010664e16a46c48c25c30e2bd968900ea52140ed9103b2d3b88941d06626100fd8d9f30fd426968d917a624b4970

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFelaB7yBEY9Su8F5mLZ5kJ7d:zj+soPSMOtEvwDpj4kpmeLmQld

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-20_2298f2eaeb099dcc24b7f671c3cb592a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-20_2298f2eaeb099dcc24b7f671c3cb592a_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2284

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\misid.exe

          Filesize

          64KB

          MD5

          4ffe542c80834275fb565599a3101a74

          SHA1

          c5bd20697d6b1aa6167dd9405b3386ac96aee04d

          SHA256

          d1def9e2b50ff8ca6408dce0b430a69f33a0ff1e905e7d518790d185939181af

          SHA512

          798bae3ea406ff971b28ebdaa8a7beb1b0c9567a64b466adfcbf8404b370b92122b897203ba297d15697eea30f5ab3dcc51d594faf0f5315cbe8563fbebc6029

        • memory/1968-1-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1968-0-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/1968-3-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/1968-2-0x00000000004A0000-0x00000000004A6000-memory.dmp

          Filesize

          24KB

        • memory/1968-15-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2284-16-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2284-18-0x0000000000280000-0x0000000000286000-memory.dmp

          Filesize

          24KB

        • memory/2284-25-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2284-26-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB