Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    2024-05-21_871b5515c64891358b210eb49a0c2d7f_cryptolocker.exe

  • Size

    24KB

  • MD5

    871b5515c64891358b210eb49a0c2d7f

  • SHA1

    c59d23940a15b90bf00167c2d5dfea2f18a540d7

  • SHA256

    6822a63856e3199e9635640d448844db2da11daec50f239d461e9832050a1bd0

  • SHA512

    109a315fd6d14e0aeb3a91f8950ac4622a167ec6a7e9ce72332f601dff2ea365df4cc891ed9e32ed2377f4b7cb01ffbfbfc7ef76427024b0f069dbb06496f2df

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6HMJ23/:bVCPwFRo6CpwXFXSqQXfjAsJ+/

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_871b5515c64891358b210eb49a0c2d7f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_871b5515c64891358b210eb49a0c2d7f_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    24KB

    MD5

    b1a08e7d87f216e88abaa28ed60a4468

    SHA1

    0aee0d0a61a6898bf631c09e70ddb06a0f80a229

    SHA256

    7efc399ac0c09cd6e65b63c355dec25c174c0fa21e82c56b4c2a5a0337e2b2ce

    SHA512

    821e30f45185583071cc6933e300d49445b56955c58528ab7fa3f5bfdeba050f4d6cb142557d4c2c49a92b89923a7f87844849b9af42c7aa2056e05346eb3b80

  • memory/2388-0-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2388-1-0x0000000001CA0000-0x0000000001CA6000-memory.dmp
    Filesize

    24KB

  • memory/2388-2-0x0000000001CB0000-0x0000000001CB6000-memory.dmp
    Filesize

    24KB

  • memory/2388-9-0x0000000001CA0000-0x0000000001CA6000-memory.dmp
    Filesize

    24KB

  • memory/2388-16-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2620-17-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2620-19-0x0000000000370000-0x0000000000376000-memory.dmp
    Filesize

    24KB

  • memory/2620-26-0x0000000000360000-0x0000000000366000-memory.dmp
    Filesize

    24KB

  • memory/2620-27-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB