Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 05:26

General

  • Target

    2024-09-19_30241d46dbe946af3272e7cadc24b35f_cryptolocker.exe

  • Size

    58KB

  • MD5

    30241d46dbe946af3272e7cadc24b35f

  • SHA1

    c5a498399ddd4fd9120ff45909ff3512f94fb342

  • SHA256

    8db3d77dea183a811687966214a99d7d156d76c66246d5c8adf97fd312873634

  • SHA512

    0c153b6062fff6d5320f108f3dd4bdf742998af7ede0cf96a7616d2606db031fd3dcadf1cc46f80117710f594ab3dd2fc87f2003f44068b8a82693db83a9d532

  • SSDEEP

    768:bP9g/WItCSsAfFaeOcfXVr3BPOz5CFBmNuFgUjlYrw:bP9g/xtCS3Dxx0LE

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-19_30241d46dbe946af3272e7cadc24b35f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-19_30241d46dbe946af3272e7cadc24b35f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe

    Filesize

    58KB

    MD5

    e6973ad8922e38baf32833680482631f

    SHA1

    262b7b9735290183cfe5d2755d9eef71d57cec4c

    SHA256

    0cce007dd93301c683aba170a9cf6dff8e54d649c9975c0ff1e343592cef8da1

    SHA512

    a42cc7391603eb4280a7576c251b2f8d7ecf64f57007ea0f2e79d2398e844cb2080653e1bd2424e5977a95e71b26eb173470d5fc9e1bb62e4f4090c20c5ba9e8

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe

    Filesize

    184B

    MD5

    e8e187d833dc7c828130911091e97fbf

    SHA1

    a9139674b4181aa3bc9f7e1044aae527d8949911

    SHA256

    6a5cbd140a133132bd1a2a37f2a670daca0b39d22e1683773e7a3201cafb28e2

    SHA512

    65b0a3cf892614e00de0d6a509decf906898fa201ba66624ad562af71ab5b04e42b15489290ba8e259d03bdf1d30d096216b8f6b78c92a3616a1951c1b82e171

  • memory/2640-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2640-1-0x00000000006F0000-0x00000000006F6000-memory.dmp

    Filesize

    24KB

  • memory/2640-2-0x00000000006F0000-0x00000000006F6000-memory.dmp

    Filesize

    24KB

  • memory/2640-3-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/4380-26-0x00000000020E0000-0x00000000020E6000-memory.dmp

    Filesize

    24KB