Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 19:42

General

  • Target

    2024-05-23_f158118e8047c8dcbe0592d0804db400_cryptolocker.exe

  • Size

    85KB

  • MD5

    f158118e8047c8dcbe0592d0804db400

  • SHA1

    e00c29644b1ef0c013c61476cb03ff42bbe8327d

  • SHA256

    c934a16da796aa8043d62684f58f4201b377fd9d548c5ec7a9bd949838d7394d

  • SHA512

    7c007e4bf10819cc382daa83e447803907e7c3946b86a592a485c10a1bb4bf91fac82e926d1e33d9d76038c7b122f5de68aa7b057c1ba4a014be51fc3f8bc8ce

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1kyJS19:zCsanOtEvwDpjX

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_f158118e8047c8dcbe0592d0804db400_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_f158118e8047c8dcbe0592d0804db400_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    85KB

    MD5

    3a812af115192d19384cf36209b9f555

    SHA1

    fbb13268756545297779109b30bf495a28b0f056

    SHA256

    26146d577c02e4adaea0f49af2d320bcf01ffc029569f4df7c6f7a0057bb9139

    SHA512

    601f56864c984c18932ea38b0201820c45c556b0980af7a0efbb9d38ec3de123ea7b6337e60aa4dbaded747b03641e77cb2fb228b35b87b5edff054dae3d343a

  • memory/2664-18-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2664-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2664-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2732-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2732-1-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2732-2-0x0000000000350000-0x0000000000356000-memory.dmp

    Filesize

    24KB

  • memory/2732-9-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/2732-14-0x00000000021E0000-0x00000000021F0000-memory.dmp

    Filesize

    64KB

  • memory/2732-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB