Analysis

  • max time kernel
    149s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2024 06:14

General

  • Target

    2024-11-02_a9062674973f1722c74906196f840343_cryptolocker.exe

  • Size

    55KB

  • MD5

    a9062674973f1722c74906196f840343

  • SHA1

    a4b8e7437177626980e63a14ef1099c5ece0629a

  • SHA256

    0c68996baa926fade42b74ece8a24b13b94beb26c6fc33102566dddc21b1467e

  • SHA512

    19152e5ce0b2eba071f1ece153fcfc86eec169c6d55bb5521e6f4b18c8d6ef84ecc6727d20a6487d603ad13589388c0389fe5aeb74206e0586516c52cdf6ce44

  • SSDEEP

    768:bco/2n1TCraU6GD1P2wZEjbhxnbcuyD7U9kXDn62tH/1/LpPFPp:b7/y28wZEjbnouy8G76iH/NLpz

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-02_a9062674973f1722c74906196f840343_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-02_a9062674973f1722c74906196f840343_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\rewok.exe

    Filesize

    55KB

    MD5

    ddfe6f8b6775e67d48a98b259f961999

    SHA1

    ad32eb10912b9f2bfc91c1d2bb6dc04a333d03a5

    SHA256

    56ff2e92db5bb9316b82503e1fac9a860c07a461ddd347e3bd2587db9127a54f

    SHA512

    94eedb1edae2c4637a204cdaba2487e2c1e9f4169d45659db46587984af77957449f6ebf27da3f4e45f7e4af34eb11ecb23c65476e34fa79c6c34ece4aef3165

  • memory/2640-26-0x00000000005F0000-0x00000000005F6000-memory.dmp

    Filesize

    24KB

  • memory/3576-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/3576-1-0x0000000002160000-0x0000000002166000-memory.dmp

    Filesize

    24KB

  • memory/3576-3-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/3576-2-0x0000000002160000-0x0000000002166000-memory.dmp

    Filesize

    24KB