Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 18:29

General

  • Target

    2024-09-06_c8bcc2742cbc8aae500e2c45abc9490c_cryptolocker.exe

  • Size

    33KB

  • MD5

    c8bcc2742cbc8aae500e2c45abc9490c

  • SHA1

    0c80074f611f4f6333c07aabf987d368fdca2cbf

  • SHA256

    eca0062685bdbc6a95aa5e976b67a65b9759bf59b7d1ca83ffc3f0d8b920b361

  • SHA512

    4860968158496ab6c48a3e0c9cf5cbf86af7e306e9979e0eb3df86ff82481b3e6dd5c66fb4567a6bb2c710bd4a1d2dccedd203ec0292d1a2b28aded09a2ccc60

  • SSDEEP

    768:bROjawZEjbhxnbcuyD7U9kXfn62tH/1/LpP+1:bRO2wZEjbnouy8Gv6iH/NLpw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-06_c8bcc2742cbc8aae500e2c45abc9490c_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-06_c8bcc2742cbc8aae500e2c45abc9490c_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\rewok.exe

    Filesize

    34KB

    MD5

    5734f35dc792a9d089e9f3e0b4fbf583

    SHA1

    c188413697113fa520d69b880920b444872f25a7

    SHA256

    2d181146caad955e93f5fc551c7dce97ff85912e038e264f4d784d0b6e00f62f

    SHA512

    efeed2593619780b773be829cf33d6458ca8656a44e26991d2c2987267b5624875f599d24cc5debd5b1a6b96e1d5356c3a8497ab460c1e897383490d2f9c6e15

  • memory/1680-16-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/1680-18-0x0000000000320000-0x0000000000326000-memory.dmp

    Filesize

    24KB

  • memory/1680-26-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/1856-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/1856-1-0x00000000003C0000-0x00000000003C6000-memory.dmp

    Filesize

    24KB

  • memory/1856-9-0x00000000003C0000-0x00000000003C6000-memory.dmp

    Filesize

    24KB

  • memory/1856-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/1856-14-0x0000000001EE0000-0x0000000001EED000-memory.dmp

    Filesize

    52KB