Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    2024-05-23_383c32f3984cef41219eae4f8a952f9d_cryptolocker.exe

  • Size

    63KB

  • MD5

    383c32f3984cef41219eae4f8a952f9d

  • SHA1

    7a4639a17793b48006f7652d719c76f33889cff3

  • SHA256

    36a615d03daa51a730d474e41b445bbdab3db147b04ca2f753694ef6a6f5d447

  • SHA512

    94f31f98955327b2200de60b67e1c7b253766cb0954dc7b4e66c6669fcc482dc8244d13f53f2c14bbf6dfcd631164d2a214f4a208f2a091c20cb62f2dfd1fba2

  • SSDEEP

    1536:btB9g/xtCSKfxLIc//Xr+/AO/kIZ3ft2nVuTKB6nggOlHdUHZnF7HH:btng54SMLr+/AO/kIhfoKMHdaJ

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_383c32f3984cef41219eae4f8a952f9d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_383c32f3984cef41219eae4f8a952f9d_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    63KB

    MD5

    975a038799f6ab741efc025612ce6849

    SHA1

    dbfd55859195105e6a15cb6484c6672bf3719a59

    SHA256

    4575d8e81dcf01e3a666f977a08c41aff8349bd28b281c243a042aa0cc3f094a

    SHA512

    a3b0f411ed62dbe28da19784db63d6ccb038c8d487c1352b2bd5c8cbcd2a3dbb425dc25e09b8a6a4173b2e9c48c80c00a3a3d62b09ada84a7706f6eebc66c8b2

  • memory/2072-0-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/2072-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2072-8-0x00000000003E0000-0x00000000003E6000-memory.dmp
    Filesize

    24KB

  • memory/3024-23-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB