Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 19:49

General

  • Target

    2024-03-02_c0af6d880a8c70a5839c5e639c2124e3_cryptolocker.exe

  • Size

    384KB

  • MD5

    c0af6d880a8c70a5839c5e639c2124e3

  • SHA1

    5366c18cd68bbd7cc43247bffb8bdb91fb754601

  • SHA256

    111a4a84fa7fac9d7fa7d86738e6a6605dd593d276335520edb59569c0c9e1e6

  • SHA512

    2e406a6f55786d00e79aa53181b738c96a482dbe40704fc7ad7ae6ab5f7de217b8203b4f9c7a3ebfd1b2496b8f0d39476d347592a1e97d2330953a5b151e296d

  • SSDEEP

    6144:xWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvChtj8:xWkEuCaNT85I2vCMX5l+ZRvctj8

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_c0af6d880a8c70a5839c5e639c2124e3_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_c0af6d880a8c70a5839c5e639c2124e3_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_c0af6d880a8c70a5839c5e639c2124e3_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:3000
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=808 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      384KB

      MD5

      c0af6d880a8c70a5839c5e639c2124e3

      SHA1

      5366c18cd68bbd7cc43247bffb8bdb91fb754601

      SHA256

      111a4a84fa7fac9d7fa7d86738e6a6605dd593d276335520edb59569c0c9e1e6

      SHA512

      2e406a6f55786d00e79aa53181b738c96a482dbe40704fc7ad7ae6ab5f7de217b8203b4f9c7a3ebfd1b2496b8f0d39476d347592a1e97d2330953a5b151e296d