Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    15/08/2023, 17:59

General

  • Target

    ff41fd5678f4cfb5a373780cacca5748_cryptolocker_JC.exe

  • Size

    96KB

  • MD5

    ff41fd5678f4cfb5a373780cacca5748

  • SHA1

    44cb851a105ade937748e0e83bd5be2c4078fb14

  • SHA256

    7cf1623182f4da4544693cd0b8f44449024a12945e826c727383afbe6d1839d1

  • SHA512

    4a02730329f13fc6e50f6992c8f6cff5a67232c792000161ea339e24358f72f5a0045a39444d3bdf7042bdbf4789683134cbd6145f9768c6eb0202f64cf30ee6

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpQb6e:AnBdOOtEvwDpj6zL

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff41fd5678f4cfb5a373780cacca5748_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ff41fd5678f4cfb5a373780cacca5748_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1580

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          96KB

          MD5

          79fc22589ed720368bdc11f4f9074883

          SHA1

          71a93ea3fbbcff64b9d27b2e070a159658a6678b

          SHA256

          196c836f006fcbd7a8c03ae4a412b5bcc7de954c704002a38ab695449cb4c2d4

          SHA512

          1f7638470f9bc9481165c6e51d9fb3ed70f5933e58a6693f0636ca659314ad60b6555ba6f03e0996bb5d7d79c7a6271c3e36063768cf90c589e4508ff46c34a3

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          96KB

          MD5

          79fc22589ed720368bdc11f4f9074883

          SHA1

          71a93ea3fbbcff64b9d27b2e070a159658a6678b

          SHA256

          196c836f006fcbd7a8c03ae4a412b5bcc7de954c704002a38ab695449cb4c2d4

          SHA512

          1f7638470f9bc9481165c6e51d9fb3ed70f5933e58a6693f0636ca659314ad60b6555ba6f03e0996bb5d7d79c7a6271c3e36063768cf90c589e4508ff46c34a3

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          96KB

          MD5

          79fc22589ed720368bdc11f4f9074883

          SHA1

          71a93ea3fbbcff64b9d27b2e070a159658a6678b

          SHA256

          196c836f006fcbd7a8c03ae4a412b5bcc7de954c704002a38ab695449cb4c2d4

          SHA512

          1f7638470f9bc9481165c6e51d9fb3ed70f5933e58a6693f0636ca659314ad60b6555ba6f03e0996bb5d7d79c7a6271c3e36063768cf90c589e4508ff46c34a3

        • memory/1580-69-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/1580-71-0x0000000000470000-0x0000000000476000-memory.dmp

          Filesize

          24KB

        • memory/1580-78-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2080-53-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2080-54-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2080-55-0x0000000000270000-0x0000000000276000-memory.dmp

          Filesize

          24KB

        • memory/2080-57-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2080-67-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB