Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2023 12:18

General

  • Target

    2023-08-26_30ae9b64ff1ef1922405fb83f3bbd2d7_cryptolocker_JC.exe

  • Size

    88KB

  • MD5

    30ae9b64ff1ef1922405fb83f3bbd2d7

  • SHA1

    916ede32ae11bd8d677032127b9699f3fbbfe88d

  • SHA256

    90076cac1ed83ace3d151cd701298e8fabbed41b22e8aa83fe25c6f13f557ab4

  • SHA512

    5d8eaf3d547033797fb2d8315195a03d4d0f1edade278b9db52c141e51e9e7d58d543de3514190871ff1588736615f058e9d6111e17c6c743b1c1a6a52d9b726

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpx:AnBdOOtEvwDpj6z2

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_30ae9b64ff1ef1922405fb83f3bbd2d7_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_30ae9b64ff1ef1922405fb83f3bbd2d7_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    89KB

    MD5

    8d17449dfa56004b7955bc54aedfce39

    SHA1

    2ea9708bf3f8ee6240655ec081672488cbd55372

    SHA256

    1414b65433e837972d7c06cccc7733bedd9775847edb145c7fac757a570efbce

    SHA512

    c9b6732855f3bcc29c7bd9b4f803f632ce8760765ed6df34b61af4ffff11e190ae49635beb3c2a5bc81b86801d2b88bfe70c08f564399a7eb011aab4d143cc75

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    89KB

    MD5

    8d17449dfa56004b7955bc54aedfce39

    SHA1

    2ea9708bf3f8ee6240655ec081672488cbd55372

    SHA256

    1414b65433e837972d7c06cccc7733bedd9775847edb145c7fac757a570efbce

    SHA512

    c9b6732855f3bcc29c7bd9b4f803f632ce8760765ed6df34b61af4ffff11e190ae49635beb3c2a5bc81b86801d2b88bfe70c08f564399a7eb011aab4d143cc75

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    89KB

    MD5

    8d17449dfa56004b7955bc54aedfce39

    SHA1

    2ea9708bf3f8ee6240655ec081672488cbd55372

    SHA256

    1414b65433e837972d7c06cccc7733bedd9775847edb145c7fac757a570efbce

    SHA512

    c9b6732855f3bcc29c7bd9b4f803f632ce8760765ed6df34b61af4ffff11e190ae49635beb3c2a5bc81b86801d2b88bfe70c08f564399a7eb011aab4d143cc75

  • memory/2004-16-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2004-19-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2004-18-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2004-26-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2968-0-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2968-1-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2968-2-0x0000000000470000-0x0000000000476000-memory.dmp

    Filesize

    24KB

  • memory/2968-3-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/2968-14-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB