Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:43

General

  • Target

    2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe

  • Size

    55KB

  • MD5

    a07fb3a814698d1d2aac2e85f216f6d6

  • SHA1

    0a3fb8f3cf80889df45a3776adb45c971892b427

  • SHA256

    02c93346144a41330282f2221eec48f37eb21a08022986a40aa0a06be33022f2

  • SHA512

    271b75953a6ce2e41c5a4ae8caecb813e6270b00e744fc593e560ff6757fd1fa7f1a756f3ff57d69aed5599fe9e09196cf0943800b4c6ae23da99bb4252fdfea

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlu:bP9g/xtCS3Dxx0h

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    56KB

    MD5

    ac21bd4accac87a9352295bef88aa1b3

    SHA1

    004b412f905c9fcd723ed788234cec72dec520dd

    SHA256

    ab75aa8bc320d613a0df123cce20a89826b90fc602a3f75e023f77248da0a9d9

    SHA512

    89e5259ab4ed51d9c3b144bca28ea13ca44ae9d12149623bb6a886c4c4535d90d9cc3abe366d92b91e3040c3854ab95f1d82f88b5d0f9daf1445a258d7d6c800

  • memory/1720-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1720-1-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1720-2-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1720-9-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1720-13-0x0000000001E00000-0x0000000001E0E000-memory.dmp
    Filesize

    56KB

  • memory/1792-17-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1792-26-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB