Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 23:30

General

  • Target

    2024-03-02_88e6167278358736fa4d97bb6565a859_cryptolocker.exe

  • Size

    420KB

  • MD5

    88e6167278358736fa4d97bb6565a859

  • SHA1

    1c101c0566da79e001b98f54428bc62249c0d436

  • SHA256

    3b1ff12e997c8d1c689607526cf57b4486a2edea7f01c2428beee8cbcfb0b150

  • SHA512

    e6a177273948c082694209955c9508f8164a004a34f4483fba2dcb3c5ff61dba3708ac8887e1a57491507dfb63767c82433538fd802edfd4b24e5096f4b9296c

  • SSDEEP

    6144:CWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCoCzfDOSBg:CWkEuCaNT85I2vCMX5l+ZRvUWl

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_88e6167278358736fa4d97bb6565a859_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_88e6167278358736fa4d97bb6565a859_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_88e6167278358736fa4d97bb6565a859_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:2336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3904 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      420KB

      MD5

      88e6167278358736fa4d97bb6565a859

      SHA1

      1c101c0566da79e001b98f54428bc62249c0d436

      SHA256

      3b1ff12e997c8d1c689607526cf57b4486a2edea7f01c2428beee8cbcfb0b150

      SHA512

      e6a177273948c082694209955c9508f8164a004a34f4483fba2dcb3c5ff61dba3708ac8887e1a57491507dfb63767c82433538fd802edfd4b24e5096f4b9296c