Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:40

General

  • Target

    2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe

  • Size

    55KB

  • MD5

    8e8b6c95518ad4f140f3a584468b1223

  • SHA1

    f523c9b0ad9862a6f092e69e99db4b03559ead00

  • SHA256

    212f596b4d26b1b188ad1e08f552e035fa24a51bda350087a127fb05c3debdf5

  • SHA512

    efc0188aebde4d4b979ab371800377eca43d4258b5f9d1b009bc380223d2e639c7d684195173c5de93164831765b5571694f2fde4cf6f86d6668395473b9610f

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlr:bP9g/xtCS3Dxx0w

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    56KB

    MD5

    5373ca6fa0731f1572e405087886c3cc

    SHA1

    fb1be9df68d6070f3b599a6849184aa2770d0277

    SHA256

    c80d69ad177b865c4286173bbf3284c52963bc50cf1ed0f8000f310bb0ee61bf

    SHA512

    d9fd30f85ba8d9424c4b88545dc6d98e9d14d42758b75a9baae14981dfead837989c8833a0f1e088dbdd2ee4aebbf333b091d957dd26a7a682800c2bebd3f546

  • memory/2168-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2168-9-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2168-2-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2168-1-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2168-13-0x0000000001EA0000-0x0000000001EAE000-memory.dmp
    Filesize

    56KB

  • memory/3068-18-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3068-26-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB