Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:51

General

  • Target

    2024-05-22_de90bf6881e363bd2a7c1d2fe5470029_cryptolocker.exe

  • Size

    38KB

  • MD5

    de90bf6881e363bd2a7c1d2fe5470029

  • SHA1

    ce4dc15d613a4e3699623b1ae1b05e7f923d0b39

  • SHA256

    bda6fdd48b8bebea80527c0c476acd37fad734df8956ef0820262c1c241414a7

  • SHA512

    8486250aea3c65bd08a64df1a08316e30e14fa29251f7038e6ffce009204aa9ff8166a60a36ce11c2a0f1934f6ac8d9ced893da168457678f3727a6dc5b4ecca

  • SSDEEP

    384:btBYQg/WIEhUCSNyepEjYnDOAlzVol6U/zzo+tkq4XDIwNiJXxXunRSy3H:btB9g/WItCSsAGjX7e9N0hunRvX

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_de90bf6881e363bd2a7c1d2fe5470029_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_de90bf6881e363bd2a7c1d2fe5470029_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4780

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    38KB

    MD5

    43f32ea71fa5da3645633543485cb223

    SHA1

    ab28423db1f90ef7127cc816189b45ed3998f919

    SHA256

    ef45a1c6d039ed95471893329ce597113351ee52d2bbcd2325d9c5721bc98b59

    SHA512

    ce2b1ffe22f53ce9b60322438fdfc33a5bf963f6421e3d7308fb11955ed6e30946efc48bac86fe3f2f85295b35dc2c807c2ff547af4a9c9e57f1ed248bfc2087

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
    Filesize

    185B

    MD5

    76b5658b1ec68ba6e7e8ed87615040f0

    SHA1

    10cecf1fa34be158ec8872ef42a8d10fb9659956

    SHA256

    81ae8ab00cac2d1a1a1f8563a6f55dd27a61dde081726fb319fd2cba5f038e91

    SHA512

    f101e90d2cd4de3462aaaa595aeaf7c5a1d24de241dc45668f65347df7eb462ef017ca1947ef8daa7dfdee82abf27717ce9cba3e113425996e397d141647260d

  • memory/4648-0-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB

  • memory/4648-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/4648-8-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
    Filesize

    24KB