Analysis

  • max time kernel
    132s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 07:39

General

  • Target

    2024-11-21_ae5a7ad9ca67f8cee87e4f22e90ea2f3_cryptolocker.exe

  • Size

    55KB

  • MD5

    ae5a7ad9ca67f8cee87e4f22e90ea2f3

  • SHA1

    43a3fe52f4b8cf7dae052d2be3cb76bdf90c83f5

  • SHA256

    9c75e852d75ab7c656988cc2f80bedc3c65e64cc85ac06cfe8c2c0b0f9754956

  • SHA512

    680c768b0ce494f5e44198dafd49631a2102dab0d211371129cbd01e74b99dc0b3acf2dc4721d8aea16b798108555d27e7ebc3ea6f5cca9da9ca03a135558bd8

  • SSDEEP

    768:bco/2n1TCraU6GD1P2wZEjbhxnbcuyD7U9kXDn62tH/1/LpPFPx9:b7/y28wZEjbnouy8G76iH/NLpB

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-21_ae5a7ad9ca67f8cee87e4f22e90ea2f3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-21_ae5a7ad9ca67f8cee87e4f22e90ea2f3_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\rewok.exe
      "C:\Users\Admin\AppData\Local\Temp\rewok.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:1212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\rewok.exe

    Filesize

    56KB

    MD5

    2df334d2c8e81dc575a712eecffac9d2

    SHA1

    6a73aadec692804f3f7bdc26a769cbf1768a719f

    SHA256

    37777fed73abac7ce893af4bbd76c285e81fb12bd913c77da01aea5562cd163c

    SHA512

    a9b010a8d7c53c237b57aa2d40ae20c044f7a0005a5843a8dc389ec8871781801a32848ef39acbc63975ad0c8ef78860cf361ee43328f80bd15fe6b65973bffb

  • memory/2212-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2212-1-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2212-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2212-9-0x0000000000290000-0x0000000000296000-memory.dmp

    Filesize

    24KB

  • memory/2212-13-0x0000000001E90000-0x0000000001E9E000-memory.dmp

    Filesize

    56KB