Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-11-2024 06:23

General

  • Target

    2024-11-02_bd1a1f314532d10f21fbe4075cac5ceb_cryptolocker.exe

  • Size

    82KB

  • MD5

    bd1a1f314532d10f21fbe4075cac5ceb

  • SHA1

    59199b01a687cced9f32e931b4f5c400a21471e7

  • SHA256

    99cc5ad2c6d9dbd2252a17d74ea7f2496c51db67fc80d393953154438623b095

  • SHA512

    25baa973724306c19be8bd9a900f0bed816494b248fe9c9190fc4b526003c02187a320eb3e1cf50577dfe95e805a58673cefc87c3b0d30fb691025c28f622050

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJ0tq1ky7QI:zCsanOtEvwDpjM

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-02_bd1a1f314532d10f21fbe4075cac5ceb_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-02_bd1a1f314532d10f21fbe4075cac5ceb_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    83KB

    MD5

    31502e181398e5a2d89ca744c71f159f

    SHA1

    e034c700643ef87a1154d7017ff0ef49db2e4b1c

    SHA256

    edd11477089e65e6e367fd1712ab0dd715bf453fa0ab15cc6ec9f5fdf1504437

    SHA512

    03a6768428ef68639325491f9258be3ebd5984ec325a05989f678aaab9f21903739cfc941172df252101dc2dce09573d39f39994464145da7d1a41b76cfd92e8

  • memory/2312-17-0x00000000003F0000-0x00000000003F6000-memory.dmp

    Filesize

    24KB

  • memory/2312-24-0x00000000003B0000-0x00000000003B6000-memory.dmp

    Filesize

    24KB

  • memory/2312-25-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3052-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/3052-1-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/3052-9-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/3052-2-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/3052-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB