Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:35

General

  • Target

    2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe

  • Size

    81KB

  • MD5

    7109bb392a2903e83b464765b9e01640

  • SHA1

    462665e893f3a6615f801644986f768c5f5fafaa

  • SHA256

    efd17599d639ef97aece1719ec89fd39904373c1971a4455ee587f18a0485887

  • SHA512

    2038fa2ef421679a9dd943f9596b10cfe2322428b8624314f8b28e149119373e82376f8b0af1e97b18da5552e15812333c29c7cb7f148986e529868d6db4092c

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7QpSxI:zCsanOtEvwDpj9

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_7109bb392a2903e83b464765b9e01640_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    81KB

    MD5

    47a3f02e2871f3dc472061a165d62a7e

    SHA1

    8b9d438696ec408aa5e6ddd9d8d286b2e1207b47

    SHA256

    73a16920da922c64d9e20424ef30474711a2c176363724d07fe2fe08cb3533c1

    SHA512

    e912d27f3d80217f60520657de693356e1ce92d52189380d8cdb73939d2287397c98c892da71dc99ddea8ec14758eb3c1b13dabb5739385756541b5f9778d6a2

  • memory/1404-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1404-18-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/1404-19-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/1404-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2700-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2700-1-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2700-2-0x0000000000490000-0x0000000000496000-memory.dmp
    Filesize

    24KB

  • memory/2700-9-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/2700-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB