Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:53

General

  • Target

    2024-02-12_397d7744d84b47afdb37659d84c314da_cryptolocker.exe

  • Size

    60KB

  • MD5

    397d7744d84b47afdb37659d84c314da

  • SHA1

    a3aec663ce68295f407a207407513c559368dfc5

  • SHA256

    066ab2af135dd503c687e700b169b9fd680a3f9ae69164b7787eddaf8df69ff7

  • SHA512

    0044732ba913ca66321a27dd5b5c74605d7763fe8110fa00082e175d40d8c146226f8ab0b08cd45700c553c231bb724901f43fa9765b31e0fc60df53cfa788f4

  • SSDEEP

    1536:btB9g/xtCSKfxLIc//Xr+/AO/kIZ3ft2nVuTKB6nggOlHdUHNn:btng54SMLr+/AO/kIhfoKMHd0

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_397d7744d84b47afdb37659d84c314da_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_397d7744d84b47afdb37659d84c314da_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • \Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    60KB

    MD5

    394db10ddd144a74932d2d1b0d1c5c70

    SHA1

    cc322ae680e9b1bf0a610df8c651028a935eb41a

    SHA256

    35c944d0c2931b048e03563e96724a16dfd3f0d4c34167ec843d55d57e801e1a

    SHA512

    5506f9c23caa516e80de78102f1b92309899873de1cabae174bc60399deb91653cc54d5e0575f990eef29bc438d94cd57924497e3d5633f7ac6e2ba3980674f4

  • memory/2912-0-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/2912-2-0x00000000003E0000-0x00000000003E6000-memory.dmp

    Filesize

    24KB

  • memory/2912-1-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/3048-18-0x0000000000210000-0x0000000000216000-memory.dmp

    Filesize

    24KB