Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:47

General

  • Target

    2024-05-21_8ee06708a2db40e643e36c7133463ec6_cryptolocker.exe

  • Size

    83KB

  • MD5

    8ee06708a2db40e643e36c7133463ec6

  • SHA1

    877ef1387003bee860c76efef024d77b4b2aea88

  • SHA256

    5261d38d8be4a4bed151149826950a2d9fccf70b5a1acec92bea5825ec30ef5c

  • SHA512

    0b035c0dade9ec6fe2315d667143e30be003555b0f45d4d921e512754078722a32f314db7eda76b05330841b53920f9733a6fec4d63f22330b26175f491dec9c

  • SSDEEP

    1536:Tj+jsMQMOtEvwDpj5HmpJpOUHECgNMo0vp2EMMrpW:TCjsIOtEvwDpj5HE/OUHnSMK

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_8ee06708a2db40e643e36c7133463ec6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_8ee06708a2db40e643e36c7133463ec6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    84KB

    MD5

    e94a90239525154421d6a858ef659582

    SHA1

    e1f9fd10ff9998e10a5125b79113b5e8d4cf3865

    SHA256

    4b4d0b488e54b03a7684dfbb58b64cedab41491e7f33b1b0a06ba9c9d78473a1

    SHA512

    1074293ff8a946702b9377acd027fd105cc413724c5d72448e5dfc5de84faa140e170fffdb8ee0475b859c744c184f3a91fe7a1863579ca0224ef51900b53515

  • memory/2564-18-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/2564-16-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/2564-25-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2564-26-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/2848-0-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2848-1-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/2848-2-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2848-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2848-15-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB