Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2023 15:23

General

  • Target

    96d2e1bc5de48a518e0cf7a01db47231_cryptolocker_JC.exe

  • Size

    71KB

  • MD5

    96d2e1bc5de48a518e0cf7a01db47231

  • SHA1

    84fd697e72aab98b15732e82bff717ff58a7b40d

  • SHA256

    f81ad96288d0e3303762997dba26b85670b99bb1b98c3ea54845b025a82db8d9

  • SHA512

    49506fb40f9b80a6e06a101b135298648da101ac4df8c43f1f3173cda062a0f4044269c84e0ca6f4b9b9774d4a167905c342403ae5180b787949b8465f6c82e2

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOA+z:T6a+rdOOtEvwDpjNN

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96d2e1bc5de48a518e0cf7a01db47231_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\96d2e1bc5de48a518e0cf7a01db47231_cryptolocker_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    71KB

    MD5

    5211ffe271ad1f4eb2df4bf6b3004013

    SHA1

    14581cb0d415c71992ad1c031d2ff13efd065dac

    SHA256

    2a5db1f0c303b506eeb3abc55459111f81a382cc2dc389f4af28b70b86d2fae3

    SHA512

    dacbc914d8bbe458a2b3eaceb069c0dd6f991374aa8b1e5b46bde1521c6d4ff8a554c07c98b459aec205050671899b6224136410fd0da712e455aab7e3f90e96

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    71KB

    MD5

    5211ffe271ad1f4eb2df4bf6b3004013

    SHA1

    14581cb0d415c71992ad1c031d2ff13efd065dac

    SHA256

    2a5db1f0c303b506eeb3abc55459111f81a382cc2dc389f4af28b70b86d2fae3

    SHA512

    dacbc914d8bbe458a2b3eaceb069c0dd6f991374aa8b1e5b46bde1521c6d4ff8a554c07c98b459aec205050671899b6224136410fd0da712e455aab7e3f90e96

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    71KB

    MD5

    5211ffe271ad1f4eb2df4bf6b3004013

    SHA1

    14581cb0d415c71992ad1c031d2ff13efd065dac

    SHA256

    2a5db1f0c303b506eeb3abc55459111f81a382cc2dc389f4af28b70b86d2fae3

    SHA512

    dacbc914d8bbe458a2b3eaceb069c0dd6f991374aa8b1e5b46bde1521c6d4ff8a554c07c98b459aec205050671899b6224136410fd0da712e455aab7e3f90e96

  • memory/560-133-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/560-134-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/560-135-0x00000000004D0000-0x00000000004D6000-memory.dmp

    Filesize

    24KB

  • memory/560-136-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/560-150-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/904-152-0x00000000005C0000-0x00000000005C6000-memory.dmp

    Filesize

    24KB

  • memory/904-153-0x00000000005A0000-0x00000000005A6000-memory.dmp

    Filesize

    24KB

  • memory/904-159-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB