Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 06:01

General

  • Target

    2024-01-09_c55dbd8b7162ec25f7e83e16cf1d57c5_cryptolocker.exe

  • Size

    338KB

  • MD5

    c55dbd8b7162ec25f7e83e16cf1d57c5

  • SHA1

    375eafc974ac75d7656982912c11bf67e46a2f99

  • SHA256

    8c5a5efc1302ebe59ee2436ea5cd65694eba58c055b4fa94d7a06b910871e122

  • SHA512

    971b2c69ffe147d1b4f6c12c128b5dc6b642a0d8c7f7a5410c1589a3f4839fbf0d9a9aa3664008b1d95fd7bcdeb7fc6603123e57e658ff59d3f2e026425283bc

  • SSDEEP

    6144:sWmw04uCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvC:sWk4uCaNT85I2vCMX5l+ZRv

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-09_c55dbd8b7162ec25f7e83e16cf1d57c5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-09_c55dbd8b7162ec25f7e83e16cf1d57c5_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-01-09_c55dbd8b7162ec25f7e83e16cf1d57c5_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
          "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2572
          • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
            "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1960
            • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
              "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:800
                • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                  "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
                  8⤵
                  • Executes dropped EXE
                  PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    338KB

    MD5

    c55dbd8b7162ec25f7e83e16cf1d57c5

    SHA1

    375eafc974ac75d7656982912c11bf67e46a2f99

    SHA256

    8c5a5efc1302ebe59ee2436ea5cd65694eba58c055b4fa94d7a06b910871e122

    SHA512

    971b2c69ffe147d1b4f6c12c128b5dc6b642a0d8c7f7a5410c1589a3f4839fbf0d9a9aa3664008b1d95fd7bcdeb7fc6603123e57e658ff59d3f2e026425283bc