Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:22

General

  • Target

    2024-05-23_0cd7e81faf9c27f078ec2bce27242d2c_cryptolocker.exe

  • Size

    24KB

  • MD5

    0cd7e81faf9c27f078ec2bce27242d2c

  • SHA1

    ca2ff83a6b5419544506d35b330ccd3641084f36

  • SHA256

    db0420194c3838bbe6594eb967885752838b09946e57e76c300a576061c986db

  • SHA512

    b19126af58903c9110d39366003668871d1ecf81cd1574355be92d857f2b5fac7f8beecf7d7ef984143d5cd05264a505627862cd436e95ce0d4b24d78774e6e6

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6HMJ2C:bVCPwFRo6CpwXFXSqQXfjAsJ9

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_0cd7e81faf9c27f078ec2bce27242d2c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_0cd7e81faf9c27f078ec2bce27242d2c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    24KB

    MD5

    07099e91790eb8dceb7f4f84c01b3dc7

    SHA1

    f4c115b51edfe93ee34a1a69d72219e34f3cdb23

    SHA256

    742b9e0c76806a5b630f26e112126270b4320f90037fa235c1c14627028c6272

    SHA512

    b0d6a4a26959724c4004cffb14452cdf512638ccb8d6de49f55a89cc3cd79971f0c2a6b68faad88ab917adc5094413c3fb10fc54cf6cbe24dabec6735e799cd6

  • memory/1736-17-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/1736-26-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2268-0-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2268-1-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2268-2-0x0000000000480000-0x0000000000486000-memory.dmp
    Filesize

    24KB

  • memory/2268-9-0x0000000000470000-0x0000000000476000-memory.dmp
    Filesize

    24KB

  • memory/2268-16-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB