Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 03:33

General

  • Target

    2024-09-12_5a1561b2d061b39f392bf76e245b5b3f_cryptolocker.exe

  • Size

    55KB

  • MD5

    5a1561b2d061b39f392bf76e245b5b3f

  • SHA1

    8f6240266d89a25f7f42c74424864a6a0831050c

  • SHA256

    b074e3bbe29a39409f2d9c988a5077ed10276a44d77d7bcbbdce057818728d5d

  • SHA512

    e2e86270fc9e973a32cca67d8021a768e1329053676a6111d639700a69532525f7503bfa7bfe0a0b4df7bcbdcabf656c6cbeb38440931151c2725c4aafc7f002

  • SSDEEP

    768:bco/2n1TCraU6GD1P2wZEjbhxnbcuyD7U9kXDn62tH/1/LpPFPX:b7/y28wZEjbnouy8G76iH/NLpN

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-12_5a1561b2d061b39f392bf76e245b5b3f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-12_5a1561b2d061b39f392bf76e245b5b3f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rewok.exe

    Filesize

    55KB

    MD5

    05ee11197222fef818e4806c780d2488

    SHA1

    f9a894ccb4f45afc7f3c35cf2f69787f4d2bd187

    SHA256

    246e62d3ace8892f5a202accea19ba5c53df2b9369b9987110f4cecb7fc6a1f0

    SHA512

    24504f754e72d3c2b934e35dafc1c5a14974bbc2b54c5387e99d75a73d019a937e6302c818be9a08d0459a57c88f356f30857be49846139d7e6446132c2e3ac4

  • memory/808-26-0x0000000002210000-0x0000000002216000-memory.dmp

    Filesize

    24KB

  • memory/3764-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/3764-1-0x0000000002110000-0x0000000002116000-memory.dmp

    Filesize

    24KB

  • memory/3764-2-0x0000000002110000-0x0000000002116000-memory.dmp

    Filesize

    24KB

  • memory/3764-4-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB