Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:43

General

  • Target

    2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe

  • Size

    55KB

  • MD5

    a07fb3a814698d1d2aac2e85f216f6d6

  • SHA1

    0a3fb8f3cf80889df45a3776adb45c971892b427

  • SHA256

    02c93346144a41330282f2221eec48f37eb21a08022986a40aa0a06be33022f2

  • SHA512

    271b75953a6ce2e41c5a4ae8caecb813e6270b00e744fc593e560ff6757fd1fa7f1a756f3ff57d69aed5599fe9e09196cf0943800b4c6ae23da99bb4252fdfea

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlu:bP9g/xtCS3Dxx0h

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_a07fb3a814698d1d2aac2e85f216f6d6_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3980

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    56KB

    MD5

    ac21bd4accac87a9352295bef88aa1b3

    SHA1

    004b412f905c9fcd723ed788234cec72dec520dd

    SHA256

    ab75aa8bc320d613a0df123cce20a89826b90fc602a3f75e023f77248da0a9d9

    SHA512

    89e5259ab4ed51d9c3b144bca28ea13ca44ae9d12149623bb6a886c4c4535d90d9cc3abe366d92b91e3040c3854ab95f1d82f88b5d0f9daf1445a258d7d6c800

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
    Filesize

    185B

    MD5

    e2aeaee03a5f16d007ee5ab110b86bab

    SHA1

    aa95282a2000a012140a91dc950820d0fcd51e94

    SHA256

    1bf12dba35bf3ef61c41f2eec3d758648b20fa5011d9913c2430bbfa431cb898

    SHA512

    a53a68c2f4ef4335984f3830dbce9096f0cf358c02f265d9dae160a865242d5e99a8e8b9322425530ad10f2fe87bf3464ddfcf617a0dc63e3c641e197ebaa6e0

  • memory/1324-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1324-1-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/1324-2-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/1324-9-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/3980-19-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3980-27-0x0000000002D60000-0x0000000002D66000-memory.dmp
    Filesize

    24KB