Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:52

General

  • Target

    2024-01-25_df08ab17a14bd1fa5f17a12c7b39fee0_cryptolocker.exe

  • Size

    43KB

  • MD5

    df08ab17a14bd1fa5f17a12c7b39fee0

  • SHA1

    fcc34cba5d7ee190354b3d012bdc523f8b024401

  • SHA256

    6c59b4a35265a9c3cd81fc506205fbe681dbe34813bf7c8b5dcebc014e4423ed

  • SHA512

    b9f131f3b31c4bc58a292c8ea56cbe79f0df3dbf784590a4792b7cb52861d637176bcb7cd7d4d7923e13b1ac8c4d6bf57d4dc3b1479ee530e159531ab4160500

  • SSDEEP

    768:b7o/2n1TCraU6GD1a4X0WcO+wMVm+slAMRqmz4kmmI3:bc/y2lkF0+BjjII3

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_df08ab17a14bd1fa5f17a12c7b39fee0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_df08ab17a14bd1fa5f17a12c7b39fee0_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rewok.exe
    Filesize

    1KB

    MD5

    6d0c6cafb12dffc6d5c23db3ffc72b97

    SHA1

    393e321ecf2bb72861ebb48c59d4d658a0bf0ccd

    SHA256

    09a6b96ddb56cb35dc1aa6d28d0e134bd011eb96c76cfda7a33dc956515ebec1

    SHA512

    257fb88d18d80e1e4f87c300b37f11a43ede59f0c2c79d260b1d2849a7772c76dfa5f0677499739ffa93b8941d5b2e7c13d1e1f268374e2ad06229e1b3a37b5c

  • \Users\Admin\AppData\Local\Temp\rewok.exe
    Filesize

    43KB

    MD5

    2fd8fbf46e6a71c97cd09ca1574598d0

    SHA1

    d29b9e6397b0e9ffb66c92a6e6f49e079fb42b4d

    SHA256

    5717c5cabd766a0c2f08ea07f16edfae2ef6a09d4f707836244cdbe54b1e7699

    SHA512

    eb3f12ed19d92556f55883f0ad4304cd7825a9d334f9ed13c2fc49794c603ecea41f6a1df1f2437c0cce1d95e9cf43803ca6ef710e7a80e23689f79442957fdc

  • memory/2860-2-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2860-1-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/2860-0-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/3028-23-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB