Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/08/2023, 16:09

General

  • Target

    f6907c3729718cb5cc44b54428704054_cryptolocker_JC.exe

  • Size

    95KB

  • MD5

    f6907c3729718cb5cc44b54428704054

  • SHA1

    fe8e051a0b9bd62b6f710ddd96bf661d20b1fc39

  • SHA256

    1d9fc350afe94d2aea63085a7584804746feee0cc681f3dd113eaf2f518b5218

  • SHA512

    6b048b3f5901a5ab10332d3498dfa21087ad14c56dc812a820d699c9ee316600d18bb86d0e093a117b00531b8e808bc8ce9fb405174d977dea466ca73c96aa67

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpQbCJhnd:AnBdOOtEvwDpj6z8

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6907c3729718cb5cc44b54428704054_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\f6907c3729718cb5cc44b54428704054_cryptolocker_JC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2964

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          8933a7c149442cc7e579fc573d2d207e

          SHA1

          51d386fd7f83d41e69cdb7ea9b3c9e5d73238636

          SHA256

          059d9a78bafa2cdec0044c2d5d8393968023f68f5151405b2d805b51cdb407bf

          SHA512

          9655acfe04d653881d7f6245e2a9298ac5cd1b0d4aa73c986fe763d1e4a3e2bda94bdc01fe2639184a6cdcf79e07d7539b792285591f2965ffe59a591076d698

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          8933a7c149442cc7e579fc573d2d207e

          SHA1

          51d386fd7f83d41e69cdb7ea9b3c9e5d73238636

          SHA256

          059d9a78bafa2cdec0044c2d5d8393968023f68f5151405b2d805b51cdb407bf

          SHA512

          9655acfe04d653881d7f6245e2a9298ac5cd1b0d4aa73c986fe763d1e4a3e2bda94bdc01fe2639184a6cdcf79e07d7539b792285591f2965ffe59a591076d698

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          95KB

          MD5

          8933a7c149442cc7e579fc573d2d207e

          SHA1

          51d386fd7f83d41e69cdb7ea9b3c9e5d73238636

          SHA256

          059d9a78bafa2cdec0044c2d5d8393968023f68f5151405b2d805b51cdb407bf

          SHA512

          9655acfe04d653881d7f6245e2a9298ac5cd1b0d4aa73c986fe763d1e4a3e2bda94bdc01fe2639184a6cdcf79e07d7539b792285591f2965ffe59a591076d698

        • memory/2964-153-0x0000000000730000-0x0000000000736000-memory.dmp

          Filesize

          24KB

        • memory/2964-152-0x0000000002100000-0x0000000002106000-memory.dmp

          Filesize

          24KB

        • memory/2964-159-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/4164-133-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/4164-134-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/4164-135-0x00000000004D0000-0x00000000004D6000-memory.dmp

          Filesize

          24KB

        • memory/4164-136-0x00000000004F0000-0x00000000004F6000-memory.dmp

          Filesize

          24KB

        • memory/4164-149-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB