Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/08/2023, 16:24

General

  • Target

    383b0742c51b15f8d3a826054c07c9e1_cryptolocker_JC.exe

  • Size

    62KB

  • MD5

    383b0742c51b15f8d3a826054c07c9e1

  • SHA1

    407e83c29beacbebfde81af1463c9dbd40020a62

  • SHA256

    191ceafbc9ea53a4d7a1760ea0c746cc1ee3fd346d919c35f8db3d0a6dc1d82c

  • SHA512

    5c77144fe536ef88c18078da53539efa2bb36df79c6c512b5c2a78cc2b9f44fef750bb7801f7edad46435b7d417d29f7626e9c8f96b789116f6bce5304afddbb

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YMLam5aFr7YO5:z6QFElP6n+gKmddpMOtEvwDpj9aYaFA0

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\383b0742c51b15f8d3a826054c07c9e1_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\383b0742c51b15f8d3a826054c07c9e1_cryptolocker_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    deb7c105bbcdaf7607ca0521b9941d51

    SHA1

    356653719477633095c05ed5348e886e7b615e28

    SHA256

    8bf441f3e680df2e11e9f67e80bb266ebe6b13539307a2c232f5a866db193b3b

    SHA512

    c95389a9b4539d02e4ed847f2a80e3b8722f52ab7589e5dade53ffde78e56872e7b39058515f8ba345d73b344645ac9d7688af7bdee4ba0d37b116134ef7b73d

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    deb7c105bbcdaf7607ca0521b9941d51

    SHA1

    356653719477633095c05ed5348e886e7b615e28

    SHA256

    8bf441f3e680df2e11e9f67e80bb266ebe6b13539307a2c232f5a866db193b3b

    SHA512

    c95389a9b4539d02e4ed847f2a80e3b8722f52ab7589e5dade53ffde78e56872e7b39058515f8ba345d73b344645ac9d7688af7bdee4ba0d37b116134ef7b73d

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    62KB

    MD5

    deb7c105bbcdaf7607ca0521b9941d51

    SHA1

    356653719477633095c05ed5348e886e7b615e28

    SHA256

    8bf441f3e680df2e11e9f67e80bb266ebe6b13539307a2c232f5a866db193b3b

    SHA512

    c95389a9b4539d02e4ed847f2a80e3b8722f52ab7589e5dade53ffde78e56872e7b39058515f8ba345d73b344645ac9d7688af7bdee4ba0d37b116134ef7b73d

  • memory/2324-133-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2324-134-0x0000000002140000-0x0000000002146000-memory.dmp

    Filesize

    24KB

  • memory/2324-135-0x0000000002140000-0x0000000002146000-memory.dmp

    Filesize

    24KB

  • memory/2324-136-0x0000000002060000-0x0000000002066000-memory.dmp

    Filesize

    24KB

  • memory/2324-150-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4740-152-0x0000000000630000-0x0000000000636000-memory.dmp

    Filesize

    24KB

  • memory/4740-153-0x0000000000650000-0x0000000000656000-memory.dmp

    Filesize

    24KB

  • memory/4740-159-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB