Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe

  • Size

    73KB

  • MD5

    e85f1f2aeac2b6ce04ced360de489250

  • SHA1

    9d72ff1d1fa6a5b214bfd76ca410f79fb8d6f463

  • SHA256

    d531dbfd620cb0d8b743d99466da8d041c2d8b2a37e2880f81959da10446169e

  • SHA512

    6a5ef7dace4738c7b895b3f07b269cd1f40e9cec5b50d1d83911961f370bfb3c649bd7e7359027999695eb7432e4ea9529042d5a61beb01e46af8780c4828270

  • SSDEEP

    1536:nj+4zs2cPVhlMOtEvwDpj4H8u8rZVTs95K:C4Q2c94OtEvwDpj4H8zR

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_e85f1f2aeac2b6ce04ced360de489250_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    73KB

    MD5

    d58d0cb4f4e84ac8ba4e5f903824151b

    SHA1

    1a20213b01cbe7c12ebf5ece8cbaa4487ff11073

    SHA256

    a3986bb4fedff444105d3b11d4decb6a6b3088390f911a265ff9f384da4cc8ef

    SHA512

    867664baaf631148849dd35934016d5e3a84214fe494826c86edfbd5f2597b6ad5fff2a71999f6a5c7a563d998fd08b7390a6d5c6adbfa86aa3f8799eb579566

  • memory/2236-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2236-8-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2236-2-0x0000000000350000-0x0000000000356000-memory.dmp
    Filesize

    24KB

  • memory/2236-1-0x0000000000320000-0x0000000000326000-memory.dmp
    Filesize

    24KB

  • memory/2236-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2236-14-0x0000000002800000-0x0000000002810000-memory.dmp
    Filesize

    64KB

  • memory/2812-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2812-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB