Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:29

General

  • Target

    2024-05-24_55f9d53e1465b238b40ac2e0879e5ce6_cryptolocker.exe

  • Size

    41KB

  • MD5

    55f9d53e1465b238b40ac2e0879e5ce6

  • SHA1

    5ab7e163d8958172e4a601345a588061a9379da0

  • SHA256

    21b9dbacd7d1515d8ba912afa9c31af1c3f90317969c90b986e55a56164d4d63

  • SHA512

    7ae1fcd3ac5ff13dbd84cedc99ad83a9468ac94b0589b1e8f30f7be937b104a51cd744da89da1dba8480f2cb386638616181dac3461ceb532a8d2d955f102fac

  • SSDEEP

    384:ba74uGLLQRcsdeQ72ngEr4K7YmE8j6CQYnrz1ZhdaXFXSCVQTLfjDpXqxKHO:ba74zYcgT/EkdCQgpwXFXSqQXfj0xKu

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_55f9d53e1465b238b40ac2e0879e5ce6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_55f9d53e1465b238b40ac2e0879e5ce6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Users\Admin\AppData\Local\Temp\hasfj.exe
      "C:\Users\Admin\AppData\Local\Temp\hasfj.exe"
      2⤵
      • Executes dropped EXE
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hasfj.exe
    Filesize

    41KB

    MD5

    f3c37770bfce639d0fde52feecd0281f

    SHA1

    366a94adbd961d142cfae65480b26703619393d9

    SHA256

    e64e28c21d3b7fd9019658f0b14e582c2c73047a772378fd747866ff061c56ac

    SHA512

    9647014116e5e4d943e4e1498be387587a8f2f6e96ea0bd59cf41308811efcf8b5b1dce2af46883422cdd4cc5321e0e93286d132f39fae0cd4196d0e7b617ba0

  • memory/2768-0-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/2768-1-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2768-2-0x00000000002D0000-0x00000000002D6000-memory.dmp
    Filesize

    24KB

  • memory/2768-9-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/2768-15-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3052-16-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB

  • memory/3052-25-0x00000000002F0000-0x00000000002F6000-memory.dmp
    Filesize

    24KB

  • memory/3052-18-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/3052-26-0x0000000008000000-0x000000000800F000-memory.dmp
    Filesize

    60KB