Analysis

  • max time kernel
    159s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20230824-en
  • resource tags

    arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2023 17:58

General

  • Target

    8763b49e4b70cfc6ac643e178e3533d0_cryptolocker_JC.exe

  • Size

    54KB

  • MD5

    8763b49e4b70cfc6ac643e178e3533d0

  • SHA1

    ab0e6c0a9fc2091521cbc7c0aac70c5e865bebc3

  • SHA256

    d058d6b16c3730c8e16e64adeab0468109a6289301fc07be2ebf9e30380a0b6f

  • SHA512

    679c32077ca79652d81bed69698514a3c89129fbf50e6758794cbdc352d32699b9bfd383a459597d232656ac142b69803a3b46567c597992c7b4b8c15dd459cc

  • SSDEEP

    768:zQz7yVEhs9+syJP6ntOOtEvwDpjFeV0ZOfcpe6L:zj+soPSMOtEvwDpj4yyE

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8763b49e4b70cfc6ac643e178e3533d0_cryptolocker_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\8763b49e4b70cfc6ac643e178e3533d0_cryptolocker_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Executes dropped EXE
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    54KB

    MD5

    9be841c3bc3d9d9de76100b3a5c22b65

    SHA1

    ba99e81c703a3c000da4cb2e0d1e3eec5787f18d

    SHA256

    00854f4b64627f6581f8828605faffbe406f7b445320408bbdc11bb48cad054b

    SHA512

    145a676742a56c3ab85d6e909109042666a165789ec6cc5113f8adb6a26364a717b0276916b7c17b29828d8ba6defff15631f391a8a1531d171e01111dca1011

  • C:\Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    54KB

    MD5

    9be841c3bc3d9d9de76100b3a5c22b65

    SHA1

    ba99e81c703a3c000da4cb2e0d1e3eec5787f18d

    SHA256

    00854f4b64627f6581f8828605faffbe406f7b445320408bbdc11bb48cad054b

    SHA512

    145a676742a56c3ab85d6e909109042666a165789ec6cc5113f8adb6a26364a717b0276916b7c17b29828d8ba6defff15631f391a8a1531d171e01111dca1011

  • \Users\Admin\AppData\Local\Temp\misid.exe

    Filesize

    54KB

    MD5

    9be841c3bc3d9d9de76100b3a5c22b65

    SHA1

    ba99e81c703a3c000da4cb2e0d1e3eec5787f18d

    SHA256

    00854f4b64627f6581f8828605faffbe406f7b445320408bbdc11bb48cad054b

    SHA512

    145a676742a56c3ab85d6e909109042666a165789ec6cc5113f8adb6a26364a717b0276916b7c17b29828d8ba6defff15631f391a8a1531d171e01111dca1011

  • memory/2224-18-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2224-21-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2224-20-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/2224-28-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2452-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2452-1-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2452-2-0x0000000000460000-0x0000000000466000-memory.dmp

    Filesize

    24KB

  • memory/2452-3-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2452-10-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB