Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 17:34

General

  • Target

    2024-03-02_e63cee3c43ab030204a2dc8ca8eea364_cryptolocker.exe

  • Size

    395KB

  • MD5

    e63cee3c43ab030204a2dc8ca8eea364

  • SHA1

    0f828cbc2da95c5e9592e5cf2a376fbb99cd0743

  • SHA256

    cdad190f06ceb7a0c815839ef4fe0f3eb5bd321029c26f3b383df40e372020ec

  • SHA512

    503026f8083838b6c806795f66d0d8633071013f3ca14ca44dc9fbc081da7700c5915b8ac59561362a0f0ce55a9720ece764312138fcd10985de3839465c8aed

  • SSDEEP

    6144:VWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvC2slIQ3a+:VWkEuCaNT85I2vCMX5l+ZRvXsKQ3a+

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_e63cee3c43ab030204a2dc8ca8eea364_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_e63cee3c43ab030204a2dc8ca8eea364_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_e63cee3c43ab030204a2dc8ca8eea364_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    395KB

    MD5

    e63cee3c43ab030204a2dc8ca8eea364

    SHA1

    0f828cbc2da95c5e9592e5cf2a376fbb99cd0743

    SHA256

    cdad190f06ceb7a0c815839ef4fe0f3eb5bd321029c26f3b383df40e372020ec

    SHA512

    503026f8083838b6c806795f66d0d8633071013f3ca14ca44dc9fbc081da7700c5915b8ac59561362a0f0ce55a9720ece764312138fcd10985de3839465c8aed