Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:39

General

  • Target

    2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe

  • Size

    67KB

  • MD5

    ec34b2584f4677f191ed9d8a26c37f03

  • SHA1

    8cc25a5bfbae9812d346bd7ddbae7ef13deb50c2

  • SHA256

    e826a48ef7fdebd657b83b17c6ede2fbbfef06a3788e9ea6555c0e2c8077c216

  • SHA512

    601b569ac3550577e60b7aa5022b9c58f385a8dea9ca546b728735773bbd664f6faa467e1d48e30ffd1a1412d776bf14768deef5558e6698435f8033c01d021f

  • SSDEEP

    768:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqPOYRmNxt5I52kGEpE0P/xFIPg:6j+1NMOtEvwDpjr8ox8UDEpN/jWg

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_ec34b2584f4677f191ed9d8a26c37f03_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    68KB

    MD5

    0b57a18745c348c7d4084482c404f772

    SHA1

    c276ea38f7a92f1c17218c41cb6654edff09ea5d

    SHA256

    8c16ceb867e5131c4adfb140cb628190080b6c9b9c742afa4eadf0d517ce6929

    SHA512

    b6492059758f4448874ff654764893be05f69c5436fa649352415d457ae7f8e38fdfd51fd7c76992224e55ee25497d9870abc6363d2bf8eb346406aaa00b842c

  • memory/2244-9-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2244-8-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2244-1-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/2244-0-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2716-15-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/2716-17-0x0000000000210000-0x0000000000216000-memory.dmp
    Filesize

    24KB

  • memory/2716-24-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB