Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:34

General

  • Target

    2024-05-23_8bea09dcbb2ccfa4dc15967ee0a0263d_cryptolocker.exe

  • Size

    63KB

  • MD5

    8bea09dcbb2ccfa4dc15967ee0a0263d

  • SHA1

    a54b08a09b970ba8c10e5ed72d374a9ebf167fa4

  • SHA256

    710fe2f4949de03df1cd0707e2e0eef19ad8122c83130ca8d08238ec943321e3

  • SHA512

    e6227c84aaf4a1372e8bc16c96e089f6b542584e256e8d801dc3bb0c9c75b86fed1c9de148bc960e27ec925bdf1efbf9fe25e09a057470c5e618a6b802d60816

  • SSDEEP

    1536:btB9g/xtCSKfxLIc//Xr+/AO/kIZ3ft2nVuTKB6nggOlHdUHZnF7H+:btng54SMLr+/AO/kIhfoKMHdac

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_8bea09dcbb2ccfa4dc15967ee0a0263d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_8bea09dcbb2ccfa4dc15967ee0a0263d_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4468
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3728,i,14221647728265121051,6840906015709541562,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:8
    1⤵
      PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      Filesize

      63KB

      MD5

      a885f23ed6115216cc9521a96ebc038a

      SHA1

      b42c30f3bbf9b08cc97e87b752f9ff42825d6f6a

      SHA256

      178f924fd5280fadf226efa84f99afc6273e87699a5fa08ca9b09e4802033356

      SHA512

      66efe4c94077135d23900c001efeaa945afc795e650f7cb576406e27506e45da4d96dd1c12203c31faa9ae526ba33fe1ee502ad4cb4370104d7dd28523ed8bf6

    • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
      Filesize

      185B

      MD5

      014334f3f64a62f907cbddcb56562cf5

      SHA1

      f5be0e9f9d5af077e001304423684ba3db10c75b

      SHA256

      545bad02acb5fe97b31ecf8fe5da699b51dd2f3b555bab9f7ed268a360b2943f

      SHA512

      3a4e625581a1928b63684a68dc33936cd9bdb49369c0ab7876404bc1a01141a19eb6edd203e49d52a1cf6163db76f9b0e4c148e3f52f38eca3f3f6a429ff1bda

    • memory/208-0-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
      Filesize

      24KB

    • memory/208-1-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB

    • memory/208-8-0x0000000002EA0000-0x0000000002EA6000-memory.dmp
      Filesize

      24KB

    • memory/4468-25-0x0000000002210000-0x0000000002216000-memory.dmp
      Filesize

      24KB