Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    19/08/2023, 15:54

General

  • Target

    4a3442e506510704ce674b0c84638256_cryptolocker_JC.exe

  • Size

    62KB

  • MD5

    4a3442e506510704ce674b0c84638256

  • SHA1

    8e07ce28c0f01b43cb75a457bec0790a62f043f6

  • SHA256

    6173f62047876391311f61fef2ea95e6ba552f9a2996c3de605e09625ac6da6a

  • SHA512

    00df8836884239880db53003b9b41444b488533c8462a8fac55b4fa922c134b893400a1c3a934abe22e83a509023d0f714b46668178d95712e48c2cb6b2b9b3a

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYXUXojZg:1nK6a+qdOOtEvwDpjz

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a3442e506510704ce674b0c84638256_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\4a3442e506510704ce674b0c84638256_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2628

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          62KB

          MD5

          ce680b568894bce0971c4e53599ae516

          SHA1

          bb774549a5362e451dd682539339a88238cfeb8e

          SHA256

          c6ae0366e1d600f36b7462bb499927656478ee199d9e967850d4128f998caa9e

          SHA512

          39e4692d051c20e5025d372179ca57d15115906241bd204a15e2121a2d180cbd52b9e59a0c86e8857bfd667ee657255fd5ea831078b20389b4cbcaf14ae3d432

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          62KB

          MD5

          ce680b568894bce0971c4e53599ae516

          SHA1

          bb774549a5362e451dd682539339a88238cfeb8e

          SHA256

          c6ae0366e1d600f36b7462bb499927656478ee199d9e967850d4128f998caa9e

          SHA512

          39e4692d051c20e5025d372179ca57d15115906241bd204a15e2121a2d180cbd52b9e59a0c86e8857bfd667ee657255fd5ea831078b20389b4cbcaf14ae3d432

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          62KB

          MD5

          ce680b568894bce0971c4e53599ae516

          SHA1

          bb774549a5362e451dd682539339a88238cfeb8e

          SHA256

          c6ae0366e1d600f36b7462bb499927656478ee199d9e967850d4128f998caa9e

          SHA512

          39e4692d051c20e5025d372179ca57d15115906241bd204a15e2121a2d180cbd52b9e59a0c86e8857bfd667ee657255fd5ea831078b20389b4cbcaf14ae3d432

        • memory/2628-74-0x00000000002F0000-0x00000000002F6000-memory.dmp

          Filesize

          24KB

        • memory/2628-71-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2628-73-0x00000000002C0000-0x00000000002C6000-memory.dmp

          Filesize

          24KB

        • memory/2628-81-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2640-56-0x0000000000440000-0x0000000000446000-memory.dmp

          Filesize

          24KB

        • memory/2640-66-0x0000000000640000-0x0000000000650000-memory.dmp

          Filesize

          64KB

        • memory/2640-57-0x0000000000470000-0x0000000000476000-memory.dmp

          Filesize

          24KB

        • memory/2640-70-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2640-54-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2640-55-0x0000000000440000-0x0000000000446000-memory.dmp

          Filesize

          24KB