Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:38

General

  • Target

    2024-05-24_5211085867990cd9f7457e4f0e65c542_cryptolocker.exe

  • Size

    72KB

  • MD5

    5211085867990cd9f7457e4f0e65c542

  • SHA1

    596094f26bb4d0f355a5f3ec0516635757e613f8

  • SHA256

    d37bf7f95d3b025281a1912adb3a151f80e4db8dc8eb56624575825b99102d78

  • SHA512

    2129df9d2034538b8c51a0836ede5daaec4a957f480abd5ddd7865e91c7087e583c5784da4b723904f9cb33c5907c5c7bed900fa5cdd4fe7657b4d6d0279a690

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs95D:C4Q2c94OtEvwDpj4H8zM

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_5211085867990cd9f7457e4f0e65c542_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_5211085867990cd9f7457e4f0e65c542_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    73KB

    MD5

    85891055b8694e8a4c14ea448c720df1

    SHA1

    306ffef58cc8c20fcd8d1bb3f569a3d81365c2bb

    SHA256

    cdab805864c9b7744cf162fe7bef7621785a096640d2567a5c5ee08babcfda37

    SHA512

    dd413bf6ddd455e33350374018bf12617cbfabed892dba1a344f5fd85a7b2aec90efc9aea4c044caefcf9e7ace5abe9c178dd24b4a2275cbd9c34d9c441e25bb

  • memory/1964-0-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1964-1-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1964-2-0x0000000000460000-0x0000000000466000-memory.dmp
    Filesize

    24KB

  • memory/1964-8-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/1964-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3036-18-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/3036-26-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/3036-25-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3036-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB