Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe

  • Size

    81KB

  • MD5

    68ebedddd883437db1372b478bd1b028

  • SHA1

    a20967c6a884150b63de4e8f8d14e6adac8f335f

  • SHA256

    5c013ac44565b713485a461badb438d97c68f0de28d71ac42e7ee97ed107321e

  • SHA512

    58bcb7419c042b98bfac8cc34b0d6ded09c6b63b4545b884eb44685cd113c9fadcf2bf0b1e2c822551a861fdaaf3877296dae22cdbe7c27887dbc0ac72e8ac37

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7Qsd:zCsanOtEvwDpjW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_68ebedddd883437db1372b478bd1b028_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    81KB

    MD5

    e3d97f31b622954c036829b9b3620357

    SHA1

    9ffe70b83e9bb3400fe149d844a4bf031f48696c

    SHA256

    bf6b096aa06a77c47d5d19353fd5f7e1ca672110e030784719b861ea56d236cf

    SHA512

    3167721d3ef0afd38f58556113971c759455f6d3f1c9405f8f464d19dbbf11a615240dae4051f68e6aea5b7c6bd6f7923a181938b0d4a1e6c976887752192d00

  • memory/1368-0-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1368-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1368-2-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/1368-9-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1368-14-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1872-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1872-18-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/1872-25-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1872-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB