Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03/09/2023, 11:36

General

  • Target

    2023-08-22_ad44f443f64a06c8c6336d59ef9d12e9_cryptolocker_JC.exe

  • Size

    97KB

  • MD5

    ad44f443f64a06c8c6336d59ef9d12e9

  • SHA1

    eb187f5d39c47dac4375610d2d92be9137c07c5e

  • SHA256

    a20976535844ca1c62cf87b4be4ce5c81dd877fb851a2411bf16b7fc09a185e3

  • SHA512

    d5a02622491ec95b5538d04e2622c0d03cf8be84aa66c7478a5e050d642e28747858e6e712ea811425aca71bf37d59cabf6e7f49a5ecfdc75b39c01e670249c7

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpwqWsvikF3:AnBdOOtEvwDpj6zk

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-22_ad44f443f64a06c8c6336d59ef9d12e9_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-22_ad44f443f64a06c8c6336d59ef9d12e9_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2892

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          97KB

          MD5

          47cd6ddbfd96af788825057c7a4c3bb9

          SHA1

          33ea0c411e8dc46d245646daee5848cb421e85e9

          SHA256

          ae3d829f43e59665b11bfcbae0be97edc73fb9937cf4fa7bbc79512eed0668f4

          SHA512

          db71aaba2f771e112a22b6ecafc1ffb70a418e73aba9b3181682b2ce96aadafa7100e555f89791a64e608a947f3a14214550275b9c2c8f74f38e6fa37599d0ea

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          97KB

          MD5

          47cd6ddbfd96af788825057c7a4c3bb9

          SHA1

          33ea0c411e8dc46d245646daee5848cb421e85e9

          SHA256

          ae3d829f43e59665b11bfcbae0be97edc73fb9937cf4fa7bbc79512eed0668f4

          SHA512

          db71aaba2f771e112a22b6ecafc1ffb70a418e73aba9b3181682b2ce96aadafa7100e555f89791a64e608a947f3a14214550275b9c2c8f74f38e6fa37599d0ea

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          97KB

          MD5

          47cd6ddbfd96af788825057c7a4c3bb9

          SHA1

          33ea0c411e8dc46d245646daee5848cb421e85e9

          SHA256

          ae3d829f43e59665b11bfcbae0be97edc73fb9937cf4fa7bbc79512eed0668f4

          SHA512

          db71aaba2f771e112a22b6ecafc1ffb70a418e73aba9b3181682b2ce96aadafa7100e555f89791a64e608a947f3a14214550275b9c2c8f74f38e6fa37599d0ea

        • memory/2056-0-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2056-1-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2056-3-0x0000000000370000-0x0000000000376000-memory.dmp

          Filesize

          24KB

        • memory/2056-2-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2056-15-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2892-16-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2892-18-0x0000000000270000-0x0000000000276000-memory.dmp

          Filesize

          24KB

        • memory/2892-25-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB