Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 04:23

General

  • Target

    2024-05-27_052663c3d31dcc199baa233a47993b07_cryptolocker.exe

  • Size

    57KB

  • MD5

    052663c3d31dcc199baa233a47993b07

  • SHA1

    7f58c64d0473f322de37fe32e48cab3a2bad1430

  • SHA256

    9bd7b28fa13b0f238133fb3a6c9065fd61acbe806e11976971f7ac2c92876b10

  • SHA512

    9787ad61bf09343dd03bb7eef3412125c0c8402ddcd58302ecb86f5d5f4762a281413000f057e2185c865d63637a0af4f1449a3a7814481c69398a7f9ffdc666

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlgzCW:bP9g/xtCS3Dxx0nCW

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_052663c3d31dcc199baa233a47993b07_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_052663c3d31dcc199baa233a47993b07_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    57KB

    MD5

    994fa4f3e09d47f9771cc8d2ae73a17a

    SHA1

    330cbba580303f35aa63016f660789efd0b81b99

    SHA256

    4780ce5b68146c7721696b1c77c0be7443ddad585e3b0c5824258a020bfafcef

    SHA512

    08cf4a8a7b1e3772803661ea30e67d6ce53fee806c2fbaa71f9ad39d85256cb88f64d1e15d7b3a560249f3f1c46acc59235d68375f692eee978851f7b90b242e

  • memory/1276-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1276-1-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/1276-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/1276-9-0x0000000000390000-0x0000000000396000-memory.dmp

    Filesize

    24KB

  • memory/2068-16-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2068-25-0x0000000000300000-0x0000000000306000-memory.dmp

    Filesize

    24KB