Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe

  • Size

    81KB

  • MD5

    35a2e54986fb3441cc9e60399f592bab

  • SHA1

    4136080a80d6f45c2ec773b23b6c7cd2b9afee3f

  • SHA256

    48b54903b620ebd27ac168f11b21b3917805535535c68d47276a05bdcc077e2b

  • SHA512

    5c91bff4d5fca935840a8c49c0b3192d6f50428f238957eb26a49415bb5a49b02f6ca31e94c4a143e128310a55d19cc51ef9c4d301532bbbb866f702eebdfc19

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7QpSxZ:zCsanOtEvwDpj0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 6 IoCs
  • Detection of Cryptolocker Samples 6 IoCs
  • UPX dump on OEP (original entry point) 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_35a2e54986fb3441cc9e60399f592bab_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    82KB

    MD5

    0db9b754c2ef71fd8299371977759519

    SHA1

    1116fad51f0ac2082327382b3b1522581b81449b

    SHA256

    4f454e92b27010e4ee9913e998fe526549034cf94bb2702af72a196b7d50740f

    SHA512

    a42d9732d36cd0337b262fcba6ef9deedd2ed239f486a95b3c0ddbee9795e6d2cf57f86b60e14ec68ba45489578fe22185dec31b6602a75aef8d48e23e9f4cb8

  • memory/1848-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1848-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1848-2-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1848-3-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1848-13-0x0000000000630000-0x0000000000640000-memory.dmp
    Filesize

    64KB

  • memory/1848-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3068-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3068-26-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/3068-19-0x0000000000280000-0x0000000000286000-memory.dmp
    Filesize

    24KB

  • memory/3068-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB