Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 03:28

General

  • Target

    2024-04-17_0de0f079e5146e22f5136c28f2a1b0d8_cryptolocker.exe

  • Size

    54KB

  • MD5

    0de0f079e5146e22f5136c28f2a1b0d8

  • SHA1

    cae098cdbe3f22bcabb00a34a603af24b3bae9b2

  • SHA256

    a0ca9fd8f3ed491e75d605c20321d924477b4f808a1e024afe24d2078fe53d36

  • SHA512

    64966e0ad7665a5721d9bdbe869c61a9dd1d23a8f7ebdb9e7f77a19d76fdf6e43df73f1b1ff68363ca131467494497b709e77dab43ee1651739eba5087e342c6

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlO:bP9g/xtCS3Dxx0R

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-17_0de0f079e5146e22f5136c28f2a1b0d8_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-17_0de0f079e5146e22f5136c28f2a1b0d8_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    55KB

    MD5

    11798553b4d2c5aa6c581ce185e2cb93

    SHA1

    f1078b71c49f173da0c5e0f3fd68e82039cbf239

    SHA256

    ddcf3767a5602e4d2584338357becfc106cd63f689b62a96284a5d93e3c9d8e4

    SHA512

    7f0f4cb50a285e49be3d4f0391e06071223d0e79eeacdba2216ee4d09c0e60d8d395108bc057306b8c35d3acf363a1d068a3bd774661458f088a1bbc960ee573

  • memory/2580-17-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2580-26-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB

  • memory/2744-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2744-1-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/2744-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2744-9-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/2744-13-0x0000000001E40000-0x0000000001E4E000-memory.dmp

    Filesize

    56KB