Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 15:26

General

  • Target

    2024-06-19_1ab1b96c7077035658ad4349c8fc1cf9_cryptolocker.exe

  • Size

    57KB

  • MD5

    1ab1b96c7077035658ad4349c8fc1cf9

  • SHA1

    de91018cf2340b488375e65919bae6c7347c6c4e

  • SHA256

    fb3cbf269693778726f3078f64d89ca1ffda2e41c8b276777102d54e048256fe

  • SHA512

    20f4a7a06ed4f749e76cf4ac4e414604d737976ec7c308f30eeabca7fffabe3f2aaca1a87556ff7b7571d4be4c7cf09dca19b837768adf8eb885740911a1831b

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlbQ9mEh:bP9g/xtCS3Dxx0AQUm

Score
9/10
upx

Malware Config

Signatures

  • Detection of CryptoLocker Variants 3 IoCs
  • UPX dump on OEP (original entry point) 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-19_1ab1b96c7077035658ad4349c8fc1cf9_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-19_1ab1b96c7077035658ad4349c8fc1cf9_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    57KB

    MD5

    9827cddf884548a46e8b4dc7e26450e1

    SHA1

    ed5b4bca401abebadf8516d3d12dc62726f89071

    SHA256

    64d5f849d7bcf740aeb52c05081f2572f4267d1c96db24879bf65f9190e72bf4

    SHA512

    940ac03ae5364a35e124d0fda5bd4256509b68a789300438f895db543147ac42e57245835525d9634b7133535ee4e54015b6077f5b65427d9b924dd926eabe96

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe

    Filesize

    185B

    MD5

    d129acf518d9492644e43061740ffce2

    SHA1

    a82c6876bed5d5d098290784e6f29f8efef1b9a1

    SHA256

    b5db973539cb3fd55f293ba1780addb35b0e51688457adfabde3a47ae566ef59

    SHA512

    4153d6d2f40acf907ff8da2aa6b1f98155a5b8a957f5a367fc889f6659d2adf6bc9954258ff7f0a008ba627b90e68bb1f9fdb651ce8112ae60ac6b8eff8b9858

  • memory/696-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/696-1-0x00000000021E0000-0x00000000021E6000-memory.dmp

    Filesize

    24KB

  • memory/696-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/696-9-0x00000000021E0000-0x00000000021E6000-memory.dmp

    Filesize

    24KB

  • memory/2124-18-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2124-27-0x0000000002150000-0x0000000002156000-memory.dmp

    Filesize

    24KB