Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15/06/2024, 13:42

General

  • Target

    2024-06-15_0356413005b841a65af895a5ba002ac4_cryptolocker.exe

  • Size

    82KB

  • MD5

    0356413005b841a65af895a5ba002ac4

  • SHA1

    a10b6eb98dc465cd007df953c0b6f384c1e74ac9

  • SHA256

    aa281c20cc1b285b3b932410fd390dad02c5552e48c047c201c25db4801ddd9e

  • SHA512

    a46b39c38dcb4e9e16efeee24b571bf81a3d56229e03f5f80d236b276d8e6bf8e15e34214c62c2df65e62abd2c875496e3adf5c42638585e1bb966ca63a1079b

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7Qw7:zCsanOtEvwDpjm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-15_0356413005b841a65af895a5ba002ac4_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-15_0356413005b841a65af895a5ba002ac4_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2536

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\misid.exe

          Filesize

          82KB

          MD5

          cd4a5aa8aed0525cd3dabb8b9e273ad8

          SHA1

          53b0e32027c5e0c82cadc40ad9f4db0c914634dc

          SHA256

          9ae640405c7d770d33f52306d58534eda95dd9c2ce0c5d69eda024025d74508f

          SHA512

          aee44eea17b35a00049f9df71e93d54ec8074cec1b53dc635cf96aba25d9f307b130a047751d2de1deb5232788389e8caefd4bb2b1a4b5145f4ccfe602af3c00

        • memory/2196-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2196-1-0x00000000004A0000-0x00000000004A6000-memory.dmp

          Filesize

          24KB

        • memory/2196-2-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2196-9-0x00000000004A0000-0x00000000004A6000-memory.dmp

          Filesize

          24KB

        • memory/2196-13-0x00000000028C0000-0x00000000028D0000-memory.dmp

          Filesize

          64KB

        • memory/2196-16-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2536-19-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2536-18-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2536-20-0x0000000000290000-0x0000000000296000-memory.dmp

          Filesize

          24KB