Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23/05/2024, 19:31

General

  • Target

    2024-05-23_7614733de1e5882379d5d0fa0cb91709_cryptolocker.exe

  • Size

    56KB

  • MD5

    7614733de1e5882379d5d0fa0cb91709

  • SHA1

    f71b17abed97249aa34a75182060a29b32bf41b1

  • SHA256

    33dff4e2f5699b2f00865136668fe43d3e56aed28ecf33b2325342f6b20df152

  • SHA512

    1e81debc15145d4fe0ded8a6656a9e849a1ce4277795b1be028a9df2cb0f609232feccf59392dfb190f488892d6280ae41fd5cc9e70112172c7cf8f3393cfb88

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjNJl:bP9g/xtCS3Dxx0g

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_7614733de1e5882379d5d0fa0cb91709_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_7614733de1e5882379d5d0fa0cb91709_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2256

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\gewos.exe

          Filesize

          56KB

          MD5

          05a13b2a783cddabb14fc7ddc2660674

          SHA1

          d0627eee310af0f4d0aceab88b58db4624b4fded

          SHA256

          d8a1cd7a8da68405645827abdb00c67e41f9b3800b4c9bf663abd5cc776eb041

          SHA512

          64a2fa846dfd6e87659133c8727924125b81fd42ef4f757eef98d9789b2a3556b76a7b292bb1b882224a518000179a4da2b128ab8e11a9a1d394edb1def1d1e4

        • memory/2256-17-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2256-19-0x00000000005A0000-0x00000000005A6000-memory.dmp

          Filesize

          24KB

        • memory/2704-0-0x0000000000400000-0x000000000040E000-memory.dmp

          Filesize

          56KB

        • memory/2704-2-0x0000000000260000-0x0000000000266000-memory.dmp

          Filesize

          24KB

        • memory/2704-3-0x0000000000400000-0x0000000000406000-memory.dmp

          Filesize

          24KB

        • memory/2704-1-0x0000000000260000-0x0000000000266000-memory.dmp

          Filesize

          24KB

        • memory/2704-15-0x0000000002C10000-0x0000000002C1E000-memory.dmp

          Filesize

          56KB

        • memory/2704-43-0x0000000002C10000-0x0000000002C1E000-memory.dmp

          Filesize

          56KB