Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 21:24

General

  • Target

    2024-03-02_36d2bd43c8cea74a7e899f57c9baab64_cryptolocker.exe

  • Size

    395KB

  • MD5

    36d2bd43c8cea74a7e899f57c9baab64

  • SHA1

    84bc63932258fb3a58c39465b365cecf920547ec

  • SHA256

    163db290ba2f8a088ea7bb5838bb3747cd49ed89848dc378f190b9fc8f0fe7c8

  • SHA512

    84f7fac2724b5e858a0a874b1eea802ea74feb08eb1c344e13c6fb0863d572b126a54d0ac7b83e66a24367dce260da0c00e951980f537f7fadde09b3d6a159ee

  • SSDEEP

    6144:eWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCc//IQ3sd:eWkEuCaNT85I2vCMX5l+ZRvJ/wQ3sd

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_36d2bd43c8cea74a7e899f57c9baab64_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_36d2bd43c8cea74a7e899f57c9baab64_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_36d2bd43c8cea74a7e899f57c9baab64_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:1224
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2972,i,4036376905309803364,5412922217215781933,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      395KB

      MD5

      36d2bd43c8cea74a7e899f57c9baab64

      SHA1

      84bc63932258fb3a58c39465b365cecf920547ec

      SHA256

      163db290ba2f8a088ea7bb5838bb3747cd49ed89848dc378f190b9fc8f0fe7c8

      SHA512

      84f7fac2724b5e858a0a874b1eea802ea74feb08eb1c344e13c6fb0863d572b126a54d0ac7b83e66a24367dce260da0c00e951980f537f7fadde09b3d6a159ee