Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    2024-05-23_a14971857ddb76929a2813a9dd417b69_cryptolocker.exe

  • Size

    55KB

  • MD5

    a14971857ddb76929a2813a9dd417b69

  • SHA1

    0f177cc3affc13687e109acd8ac0aab8a70cdd12

  • SHA256

    b2e4c0bf5300551384617ac57f2d526ed7950d55bf507009fd78559b48da1fb2

  • SHA512

    e8ba2dec0c7ea79af86534719d16c2058492e2964c600ceaeef59bc4daba2dc08d57ff3ffd68609566aa0261bd8ba46e0db23a2183c550c5be6c209c9d0055fe

  • SSDEEP

    768:lQz7yVEhs9+4uR1bytOOtEvwDpjWfbP/bmq:lj+VGMOtEvwDpjubXbmq

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_a14971857ddb76929a2813a9dd417b69_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_a14971857ddb76929a2813a9dd417b69_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    56KB

    MD5

    d590c1f7a36966597f1be21ce5d73b51

    SHA1

    3d826eccc34f7ca4f60afacbb44d346fe4bd4293

    SHA256

    9b345a68647bb4acf67273cbe80d8f2c5c53f19a1244cf477754241fd4f69269

    SHA512

    e5eb43f5320262c6e381cff5cf2a20d4d040ee9baaca46f228bcab97864ebba8709cfc3d62cf792aa85af368bacc467bd02eecbd1d1dd99a923869adc15bcd30

  • memory/1652-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1652-1-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/1652-2-0x0000000000300000-0x0000000000306000-memory.dmp
    Filesize

    24KB

  • memory/1652-9-0x00000000002B0000-0x00000000002B6000-memory.dmp
    Filesize

    24KB

  • memory/1652-15-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2636-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2636-25-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2636-18-0x00000000003B0000-0x00000000003B6000-memory.dmp
    Filesize

    24KB

  • memory/2636-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB