Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:28

General

  • Target

    2024-05-23_3ec81babe1e673a4bd9a412fce5483cd_cryptolocker.exe

  • Size

    24KB

  • MD5

    3ec81babe1e673a4bd9a412fce5483cd

  • SHA1

    29895035057e1f160c5a8b904e061ebf4460074d

  • SHA256

    b943cddde6610f7f3e4a503c3e84c66ae49eb384df6a5850fd5a383d362da947

  • SHA512

    634313708a4d149d33242bb042c94e2153b3010a7383f87f6b523285aa41a82cbc8433d2ecc577254baf5bd1cc4d75b32c62fb9842ef8307f756b9abdf3d8186

  • SSDEEP

    384:bVCPwFRuFn65arz1ZhdaXFXSCVQTLfjDp6HMJ2o:bVCPwFRo6CpwXFXSqQXfjAsJ7

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_3ec81babe1e673a4bd9a412fce5483cd_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_3ec81babe1e673a4bd9a412fce5483cd_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    24KB

    MD5

    75228cdb6b494cbc99ea9bc65fa94dbe

    SHA1

    f704dd98d311e56c91921fa2515bfa23257615bd

    SHA256

    3b521837c71c25e5a0a07b5d6461bcc82435f00c2a93cf095039acd5a2aac522

    SHA512

    a4221b804dde9ddc947f7bba6cd6ce4b3556d8e896f4abf434d5364e2fa957c4fddc74c87a8fd56bb9e90bc793884d43406b67e1a1b220c2335077ad76a4ddaa

  • memory/2264-0-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2264-1-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/2264-3-0x0000000000410000-0x0000000000416000-memory.dmp
    Filesize

    24KB

  • memory/2264-2-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/2264-14-0x0000000003070000-0x000000000307E000-memory.dmp
    Filesize

    56KB

  • memory/2264-17-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2824-18-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB

  • memory/2824-20-0x0000000000390000-0x0000000000396000-memory.dmp
    Filesize

    24KB

  • memory/2824-27-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2824-28-0x0000000008000000-0x000000000800E000-memory.dmp
    Filesize

    56KB