Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 16:52

General

  • Target

    2024-03-02_5dfd753473751da0685dbc79709a5087_cryptolocker.exe

  • Size

    385KB

  • MD5

    5dfd753473751da0685dbc79709a5087

  • SHA1

    34eb0c24f08390fe7a9c3238cf4d02e45ec12719

  • SHA256

    7d87771c0bdc3feac638f692586a1317b8d6d9bb69ed28819154c43051dc7c80

  • SHA512

    a3a60af967ce5255d7fd2aef3a88422187a8949192c8ebcbc89ac44dceabb5afa0a00968f43cf4e648774cf26a7399ad090ef84c264acfb2f9e4724cc3edaccb

  • SSDEEP

    6144:JWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCbZRY:JWkEuCaNT85I2vCMX5l+ZRvyZRY

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_5dfd753473751da0685dbc79709a5087_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_5dfd753473751da0685dbc79709a5087_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_5dfd753473751da0685dbc79709a5087_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    385KB

    MD5

    5dfd753473751da0685dbc79709a5087

    SHA1

    34eb0c24f08390fe7a9c3238cf4d02e45ec12719

    SHA256

    7d87771c0bdc3feac638f692586a1317b8d6d9bb69ed28819154c43051dc7c80

    SHA512

    a3a60af967ce5255d7fd2aef3a88422187a8949192c8ebcbc89ac44dceabb5afa0a00968f43cf4e648774cf26a7399ad090ef84c264acfb2f9e4724cc3edaccb