Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 05:45

General

  • Target

    2024-04-18_cb4cd07ca7b3fa8da3e4b62d32d84115_cryptolocker.exe

  • Size

    54KB

  • MD5

    cb4cd07ca7b3fa8da3e4b62d32d84115

  • SHA1

    37bef5bdc59858efae5da1a3ac6ba09c6515ebe4

  • SHA256

    6c7d288794c102582a324388235a1c908528bbdfc9b0bbad6cbf23b7f36ec6f0

  • SHA512

    bea6a0721fbef4f005640efdad37fd3c23cb0d5a0f18c8f7ee23abf4ff89fe2f4c4cb9bdee09af500a891a868a005cb6ec4c45851c2cee1638de9136d36a0c8a

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlo:bP9g/xtCS3Dxx0r

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-18_cb4cd07ca7b3fa8da3e4b62d32d84115_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-18_cb4cd07ca7b3fa8da3e4b62d32d84115_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    54KB

    MD5

    02245cd1438188c3953c0b91644d0faa

    SHA1

    bfaad705a0a01156d86d01f0d384d9e122fab294

    SHA256

    8c95d3c342350095151b57af66a5f80a97d6ae81863daa28473be3b52bbef7a6

    SHA512

    510667f5615571327cf6141f10d72aa10d5fe8afa296ee71d08d7e5b6409e8935aaf8e50b6bf364f970ff8c4118e6b609970b5700d7a718b6247b8c5634bc6d5

  • memory/1936-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1936-1-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/1936-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/1936-3-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB

  • memory/1936-16-0x0000000001EE0000-0x0000000001EEE000-memory.dmp

    Filesize

    56KB

  • memory/2616-17-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2616-19-0x00000000002E0000-0x00000000002E6000-memory.dmp

    Filesize

    24KB