Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:47

General

  • Target

    2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe

  • Size

    94KB

  • MD5

    bfe2dd7d0ac2a5f21783b3988e1970c1

  • SHA1

    c8f5d1b2d9775015d7cc2443fed8342f6ccee153

  • SHA256

    4aab38225d8fadc50558cc7a57c1161a3417bb80449dd09ec5ea407c6bdf9228

  • SHA512

    23b439c9972cab4661e213077c3d3ca4806a9e911084c4600850007f12bbd4fb507ff86ba4285c19781d76ae207377f0a1543c9251033691d674ffb7e5db3f8c

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/kC:zCsanOtEvwDpjB1

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_bfe2dd7d0ac2a5f21783b3988e1970c1_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    95KB

    MD5

    3e8f222c563f0c8d1eb2516cc890632d

    SHA1

    5292bde455f5ae432a6c1b5bf01949834190f99f

    SHA256

    d714aa14f75a65e522e38f0455620755b4d918155e367efd5bd5b45bd944a6a4

    SHA512

    5be85a9e8dc53c47b906ef6a987059a8a9e35dd29cfe3f549ef943712f9b7695398cd87915d3ca1239bad1017b863869b83371e870deb7ed387bd45125c061e5

  • memory/2140-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2140-1-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2140-2-0x00000000004B0000-0x00000000004B6000-memory.dmp
    Filesize

    24KB

  • memory/2140-9-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2140-14-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2880-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2880-18-0x00000000004C0000-0x00000000004C6000-memory.dmp
    Filesize

    24KB

  • memory/2880-25-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/2880-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB