Analysis

  • max time kernel
    135s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:03

General

  • Target

    2024-05-23_4605fd0fbf5372fbdad8b5aacb641bf2_cryptolocker.exe

  • Size

    36KB

  • MD5

    4605fd0fbf5372fbdad8b5aacb641bf2

  • SHA1

    dbe083fdc951dc3258ed177e45caab43904d7917

  • SHA256

    294ce57d4debcf1e81b99ad8ebe3d4b943960efe535b08c2910dda751b704d9a

  • SHA512

    53a21c5e27e0f4fdce9fa9dd3ad7453e23f933ee358df938a1e50b34e4761ac18009c535fb7fc794ebc77a8922138d69d2216d40c7e7f59a984dc1d674029f12

  • SSDEEP

    384:btBYQg/WIEhUCSNyepEjYnDOAlzVol6U/zzo+tkq4l8tFFxE2B0qvoLUZ61VCV:btB9g/WItCSsAGjX7r3BTmUQ1V8

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_4605fd0fbf5372fbdad8b5aacb641bf2_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_4605fd0fbf5372fbdad8b5aacb641bf2_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\gewos.exe
      "C:\Users\Admin\AppData\Local\Temp\gewos.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gewos.exe
    Filesize

    36KB

    MD5

    b64d5f33b1a013c7ca5400ab1829357e

    SHA1

    644b64f8a783c5677c3b2cd1af51941e1337fbd1

    SHA256

    45e01330df8e08c0ce26fd789050aa434853961997f477efc99cbcd32ca7be0b

    SHA512

    f24f672346f67bbd8e3eb3970ee5f3d04f4c91e5f8d68a272e350ce1cfc4e9677eb6ecb5c043090e573441cb7a27f4828c2c646a64c0a3b07d40c7547accf172

  • C:\Users\Admin\AppData\Local\Temp\gewosik.exe
    Filesize

    185B

    MD5

    d282a3b311547a834b9e746378f56132

    SHA1

    8610b0f2a0c71cfe461a902ef136e8c1a9aae6fb

    SHA256

    4d2da39b0cca975066d475141a37076ab0043f7bd8a3484e2369e51a87a7de9b

    SHA512

    da98e7a900721ef20d2770989e19555ed032b60c870d770888807cf1e24faf455aec476918165636976f4533e9548c5c1cb1560ddf223282556d1469a5bccc00

  • memory/1636-25-0x0000000002010000-0x0000000002016000-memory.dmp
    Filesize

    24KB

  • memory/3008-0-0x0000000002230000-0x0000000002236000-memory.dmp
    Filesize

    24KB

  • memory/3008-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/3008-8-0x0000000002230000-0x0000000002236000-memory.dmp
    Filesize

    24KB