Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 02:36

General

  • Target

    2024-05-27_72faecfc21b7f09a2605f851d294317b_cryptolocker.exe

  • Size

    56KB

  • MD5

    72faecfc21b7f09a2605f851d294317b

  • SHA1

    3ec3d5d8c44d632f4cd5ab710cdd65615a729a9f

  • SHA256

    addb328d597626b192e0ea0dfe07918033fc881a325e3f1fa9ea87de43b585b8

  • SHA512

    c27fda97b86b9874f6700a1194ba45403805841f633c6cb2048760e556d080367e179c3f8b6b3e5031e3cfb1eb3cd2e0ce96bc3d8a79abec512098ece2ce61d6

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlYG:bP9g/xtCS3Dxx0LG

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_72faecfc21b7f09a2605f851d294317b_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_72faecfc21b7f09a2605f851d294317b_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    56KB

    MD5

    2b42aa6b7f60086aaf57823f5b529b5c

    SHA1

    83ceb2efd89885fd9eac2990ede290d7afdb180a

    SHA256

    30764775f46b901171a907b8e367686cba2d74d7fcb80c4004a0547e5652e25e

    SHA512

    5afbd1f75850a0ee3dc772d8143f8a767d33a4ad4e279cd74fc0cf50aea372fd2d2d3c58169620b54624aa1b3eae09b7e5d1fa2dbd34b24d99ded543ba2652ac

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe

    Filesize

    185B

    MD5

    bfb036df78c6e496605e21df08cf5fed

    SHA1

    059df4b5b6ed77a30cca6128c4c392148bcfd805

    SHA256

    08d7f012b82b7ce65c555fd63ac5a1fd2a87571dadeb59ce2e9c0f07070cfdae

    SHA512

    bfdd7fef28610b518d356923fac3d9673877f53a5c04f9fc06306e1f54dd7dd36047fd28208dd3dbca8e503edaa0d5ad7003ccecaf053cefef339f948b03f46a

  • memory/1932-18-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1932-27-0x0000000001F90000-0x0000000001F96000-memory.dmp

    Filesize

    24KB

  • memory/3088-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/3088-1-0x00000000020A0000-0x00000000020A6000-memory.dmp

    Filesize

    24KB

  • memory/3088-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/3088-9-0x00000000020A0000-0x00000000020A6000-memory.dmp

    Filesize

    24KB