Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:27

General

  • Target

    2024-05-24_4424078f1e0e8e88db235c9cf283ef74_cryptolocker.exe

  • Size

    55KB

  • MD5

    4424078f1e0e8e88db235c9cf283ef74

  • SHA1

    a9b43024c8096b54e6c828fab746dfc20a6dde6d

  • SHA256

    81048f3debdf218a9ed56bc551831deada130b8b90ff090007927a9e410a1bbb

  • SHA512

    b9969682bca98a5264075a30104e7e7f1f46746a111bfa98b3b13962f9a458a51727cf9453acba9782518105a794cd9a84bf4f647bca53515fc378e617a82e36

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlQ:bP9g/xtCS3Dxx0b

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_4424078f1e0e8e88db235c9cf283ef74_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_4424078f1e0e8e88db235c9cf283ef74_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    56KB

    MD5

    fe467fd7979eb883a27ac8340a0a60de

    SHA1

    50176b369e513e30e4499b57f3fe745f87b947f7

    SHA256

    11ba6a37b4eccf5dfc3c0dae745077540b7ee8c1e5b47d5373fc45a34086e81b

    SHA512

    ac2ead0f4aa9a63c63c85bef43926fd40aa1a3aef69e6d87126898db52b806dcc9f0dc6f3047f78b35732d8f9b857cbf64980e857352953a27074cd73d379d93

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
    Filesize

    185B

    MD5

    aa29860df1edf78e1c49ba7178a58d8c

    SHA1

    84ce249ad9b46e8de306d84cfcc60c2018fd4987

    SHA256

    c75d77d052db4b582cf8e17a3e856b679714dc94384bd9840970fa5e909567c0

    SHA512

    fcd49af5f4f61cf57ccca7200dc45a18816b200438c1206126b440f50e38d6b99f2d7542f889c4a2df4b65154709985c9322605fd7682664a4f7c92f4cb31ba1

  • memory/908-19-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/908-27-0x0000000001F50000-0x0000000001F56000-memory.dmp
    Filesize

    24KB

  • memory/3748-0-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3748-1-0x0000000002090000-0x0000000002096000-memory.dmp
    Filesize

    24KB

  • memory/3748-2-0x0000000002090000-0x0000000002096000-memory.dmp
    Filesize

    24KB

  • memory/3748-3-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB