Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:35

General

  • Target

    2024-05-22_616793b5b559223bfe9895bd287f215d_cryptolocker.exe

  • Size

    38KB

  • MD5

    616793b5b559223bfe9895bd287f215d

  • SHA1

    a5f30df2848a138fd6a34bed7961e051be1029c4

  • SHA256

    b3b17d1295687faebf3c022e64421a44f85ee7975a152ef7508372e1e3395c4a

  • SHA512

    5d8eab074841257ff554f69b75d78e54030cd9086c32c983b41648198b3b0d1e1df0625b1971c7c97fdfc361bd5227c9bfd8e6af890182a2fffd323966f8a2ff

  • SSDEEP

    768:fTz7y3lhsT+hs1SQtOOtEvwDpjfAu9+4qa8:fT+hsMQMOtEvwDpjoIH/8

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Detection of Cryptolocker Samples 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_616793b5b559223bfe9895bd287f215d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_616793b5b559223bfe9895bd287f215d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    38KB

    MD5

    f7bb0f022a50da3e535f304172dec2f6

    SHA1

    8af5ff8dd5e7b7b3841d5d27f3af84e5d180a334

    SHA256

    a6ed817cd039ae4a54438d3bdc7f35b2bde39ee70bbbef96067907152a30234b

    SHA512

    513aa658e4d7cb3083a90d55e5a2868a99e28cf9360a420efa181ed0b68598a98275fdd4ac2364295b8b1c5e2f69a3b25daf598c5c5e8321e028d94a03890d9f

  • memory/2400-0-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/2400-1-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2400-8-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/3064-15-0x00000000004C0000-0x00000000004C6000-memory.dmp
    Filesize

    24KB

  • memory/3064-22-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB