Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 07:04

General

  • Target

    2024-06-08_3bf485761dd9a09e91c9fb6d968deb71_cryptolocker.exe

  • Size

    57KB

  • MD5

    3bf485761dd9a09e91c9fb6d968deb71

  • SHA1

    293f3d9a6e5ab495dbe1fa78e3d35d34c6fd9373

  • SHA256

    3f34a18e027dd2b798bc28341c948df1772ed552090c6041ffe71fd592175fc0

  • SHA512

    c02ff2b3dbb38972f2fdfc704e584d207b0d86a4816aa03b824b164cc4a57d62176a17ff4cb5c39df1d325aa8a681ba745f84981e40a3a507f589e476baa77d5

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlgzCY:bP9g/xtCS3Dxx0nCY

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-08_3bf485761dd9a09e91c9fb6d968deb71_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-08_3bf485761dd9a09e91c9fb6d968deb71_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    58KB

    MD5

    d04326b598b450c027e1e5cf681d35c9

    SHA1

    3770ada6ec453b0995ade6ade3eeef699f659d96

    SHA256

    4ba62121f38d2ef456729e744aa48dc0bf03d5d5f0f9127b125e20bf503cdaba

    SHA512

    cd84b39bc3340f86c27d3f6f86c1fb3f701add8e4c71df6e6611a2433c37be975f569b731a8c581c8b1198925c3a4dcecd3f2a19cf01c81455a4220dbfcf48b2

  • memory/2000-16-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2000-25-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/2220-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2220-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2220-1-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB

  • memory/2220-9-0x0000000000490000-0x0000000000496000-memory.dmp

    Filesize

    24KB