Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2023 17:45

General

  • Target

    fe4c8f34f1b360e568e9ff805ffbf18f_cryptolocker_JC.exe

  • Size

    82KB

  • MD5

    fe4c8f34f1b360e568e9ff805ffbf18f

  • SHA1

    00397525c7bec015dea058121d638611e58a8e0a

  • SHA256

    1f06b58cac25073db41ac65dd3216bfa0784165fd6e6281b3facfcf4b2c345ec

  • SHA512

    77f21bb10bcb9fe0cff25759c65e35553b4ee313e74d2a9f55441229eec8e3595d0b1c0b0977aadaf2777c1d400e4d9b38421147246c8ddce1458f3ce7e6141c

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOTFBEa4Tv:T6a+rdOOtEvwDpjNm

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe4c8f34f1b360e568e9ff805ffbf18f_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\fe4c8f34f1b360e568e9ff805ffbf18f_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    82KB

    MD5

    6dba792b9db1811e3f9e70e5df911f42

    SHA1

    18a5d5c77c91c57788089e15a761031eb9b312c5

    SHA256

    f21bc21ca1106c6e203c6d93b28e676f6a82005b0279738ca04940bdb9661cbb

    SHA512

    4db285fe90e101c1693f524551c5a3cf3fe510cda1e91aaa99a4aa5ef4327a6373a7854e69b59b2d8bb67c1107a307a4facfa11d97347d93d1c829d6c399b151

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    82KB

    MD5

    6dba792b9db1811e3f9e70e5df911f42

    SHA1

    18a5d5c77c91c57788089e15a761031eb9b312c5

    SHA256

    f21bc21ca1106c6e203c6d93b28e676f6a82005b0279738ca04940bdb9661cbb

    SHA512

    4db285fe90e101c1693f524551c5a3cf3fe510cda1e91aaa99a4aa5ef4327a6373a7854e69b59b2d8bb67c1107a307a4facfa11d97347d93d1c829d6c399b151

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    82KB

    MD5

    6dba792b9db1811e3f9e70e5df911f42

    SHA1

    18a5d5c77c91c57788089e15a761031eb9b312c5

    SHA256

    f21bc21ca1106c6e203c6d93b28e676f6a82005b0279738ca04940bdb9661cbb

    SHA512

    4db285fe90e101c1693f524551c5a3cf3fe510cda1e91aaa99a4aa5ef4327a6373a7854e69b59b2d8bb67c1107a307a4facfa11d97347d93d1c829d6c399b151

  • memory/1380-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1380-73-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1380-72-0x0000000001CD0000-0x0000000001CD6000-memory.dmp

    Filesize

    24KB

  • memory/1380-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1980-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1980-55-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB

  • memory/1980-56-0x00000000004E0000-0x00000000004E6000-memory.dmp

    Filesize

    24KB

  • memory/1980-59-0x00000000004A0000-0x00000000004A6000-memory.dmp

    Filesize

    24KB

  • memory/1980-69-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB