Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 05:23

General

  • Target

    2024-05-11_02cb93c67cc6a618c7cfcba615c2fe4a_cryptolocker.exe

  • Size

    56KB

  • MD5

    02cb93c67cc6a618c7cfcba615c2fe4a

  • SHA1

    85d9978faf0e7c2fc201ce321d158d3bf795479e

  • SHA256

    9cfc88636e077430af2d6955dedce8d977898b061b4791baa8279ee97810f5b5

  • SHA512

    16f169f6fe0f129db4f984eb9f0ee799906da4f0e93fdd1e0dd3c1b01eadd9cb7a1642f8a64122c7418119330eb98dd97876a4d8600b0bd45eb04bc442fe0b34

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlugJA:bP9g/xtCS3Dxx0eA

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 2 IoCs
  • UPX dump on OEP (original entry point) 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-11_02cb93c67cc6a618c7cfcba615c2fe4a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-11_02cb93c67cc6a618c7cfcba615c2fe4a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    56KB

    MD5

    fa5f2cdbd2c89f8c8f28b3b4b11a0257

    SHA1

    856676be16fb0a2032a87e23ae17b837e2cbef7d

    SHA256

    c3c79a3fd275f619c0ee537470c8f73868443fc1395f7099d3d2cdcacf262661

    SHA512

    c43e9cee50552d72bdd48977fac7b5d6654f0715164c98b0ee46dc5312593ef1ec2b884e1f44b465b34e726db93416c8b44bdaf7134eefbda28f3a60dbb9a976

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe

    Filesize

    185B

    MD5

    4b9ea018c91fe0ef885cce906f6191a3

    SHA1

    16b765d1261cbd8ab52cd7098e8f5e946b2fb2f0

    SHA256

    8b90e6f7b6b34e0e2f3601a396ee28bb2612daf8134599b3ea79edf42b61247d

    SHA512

    032fb4ce2e112a94eb4ec7210e279166e3c217f56f5222834fd353bf58f9c6d1c9a66bd5a5610d5c43051e5a32dd3922df0b243dfae1d898b1b363e5e14c01e0

  • memory/1380-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1380-1-0x0000000002120000-0x0000000002126000-memory.dmp

    Filesize

    24KB

  • memory/1380-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/1380-9-0x0000000002120000-0x0000000002126000-memory.dmp

    Filesize

    24KB

  • memory/3564-26-0x0000000001FA0000-0x0000000001FA6000-memory.dmp

    Filesize

    24KB