Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 16:49

General

  • Target

    2024-06-12_1e1ade97ac678d972035489a93936187_cryptolocker.exe

  • Size

    94KB

  • MD5

    1e1ade97ac678d972035489a93936187

  • SHA1

    51821e572f79921c0c91ffd272a2e3ff3e2dcddb

  • SHA256

    9b1eec81668e928dd99f6ee8c2ade095e599a40e43bc2661c4e8a2e329366b79

  • SHA512

    6eb27dd145b3d51a4945aa8b00996a8b3ab3af96eec63b09b4593509d21d3cf683b2b7a636ef8d5e433d53573f561180180e3722854c1874b9f4bbe1ff2e28c5

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjgx/kX:zCsanOtEvwDpjB0

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_1e1ade97ac678d972035489a93936187_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_1e1ade97ac678d972035489a93936187_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    94KB

    MD5

    fcb571d024007f071fc611e1337ec43a

    SHA1

    6deaf639ee7120b4a237f472d121ecd67a3835d5

    SHA256

    3445e86b96a5d988b3fbcac1e7338c6eab1b67d46bf830fac28065621353975c

    SHA512

    452c7ad08444f279a95c642fd6f34f194f8fd0432986a56fcbc36cd43542671a49cf52e4fc23dbd16580a3f20c62f1978c68c723ac529c93fdca03049eb9a859

  • memory/2536-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2536-18-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/2536-25-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2536-26-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2860-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2860-1-0x00000000001E0000-0x00000000001E6000-memory.dmp

    Filesize

    24KB

  • memory/2860-2-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2860-8-0x00000000001E0000-0x00000000001E6000-memory.dmp

    Filesize

    24KB

  • memory/2860-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB