Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:40

General

  • Target

    2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe

  • Size

    55KB

  • MD5

    8e8b6c95518ad4f140f3a584468b1223

  • SHA1

    f523c9b0ad9862a6f092e69e99db4b03559ead00

  • SHA256

    212f596b4d26b1b188ad1e08f552e035fa24a51bda350087a127fb05c3debdf5

  • SHA512

    efc0188aebde4d4b979ab371800377eca43d4258b5f9d1b009bc380223d2e639c7d684195173c5de93164831765b5571694f2fde4cf6f86d6668395473b9610f

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlr:bP9g/xtCS3Dxx0w

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_8e8b6c95518ad4f140f3a584468b1223_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    56KB

    MD5

    5373ca6fa0731f1572e405087886c3cc

    SHA1

    fb1be9df68d6070f3b599a6849184aa2770d0277

    SHA256

    c80d69ad177b865c4286173bbf3284c52963bc50cf1ed0f8000f310bb0ee61bf

    SHA512

    d9fd30f85ba8d9424c4b88545dc6d98e9d14d42758b75a9baae14981dfead837989c8833a0f1e088dbdd2ee4aebbf333b091d957dd26a7a682800c2bebd3f546

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
    Filesize

    185B

    MD5

    94b1c0b11fbc3f9da60b2a09b9627589

    SHA1

    53338daa7d457ad361132cffc68be40a6c1cf4cf

    SHA256

    139e086be920da8bc994cf5fbc056e21526c0bb6f7b5f015b8097646ca5da6b7

    SHA512

    3538bb9f22e82cab8797c927d1afde3489453f2f387a822c207e82fec50a23135f39c17e5eeaea287c14a64b2a5548379fcea758f91a58d4dedd7e676a791d21

  • memory/2456-18-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2456-27-0x0000000002020000-0x0000000002026000-memory.dmp
    Filesize

    24KB

  • memory/4788-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/4788-1-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB

  • memory/4788-2-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4788-9-0x0000000002060000-0x0000000002066000-memory.dmp
    Filesize

    24KB