Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 21:24

General

  • Target

    2024-03-02_3843b3578a814cf378bb000394095425_cryptolocker.exe

  • Size

    390KB

  • MD5

    3843b3578a814cf378bb000394095425

  • SHA1

    6d43a52d954c7c48b5ac7c81dcdae271c65ba766

  • SHA256

    9ab9779a9def35098b51524c517bd75fc302904fc248a1c02498bdd7e11fa99f

  • SHA512

    388d2d8642802cec6ffe78ff1d6e9f75db458a9df7a7f7d46e8bb433df55143bb27e0417a1d043a21994c2ef183431ea660577dada7d54f5a73c0e3d29712eaf

  • SSDEEP

    6144:aWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCJDBSig:aWkEuCaNT85I2vCMX5l+ZRve+

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_3843b3578a814cf378bb000394095425_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_3843b3578a814cf378bb000394095425_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_3843b3578a814cf378bb000394095425_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000CC
        3⤵
        • Executes dropped EXE
        PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    390KB

    MD5

    3843b3578a814cf378bb000394095425

    SHA1

    6d43a52d954c7c48b5ac7c81dcdae271c65ba766

    SHA256

    9ab9779a9def35098b51524c517bd75fc302904fc248a1c02498bdd7e11fa99f

    SHA512

    388d2d8642802cec6ffe78ff1d6e9f75db458a9df7a7f7d46e8bb433df55143bb27e0417a1d043a21994c2ef183431ea660577dada7d54f5a73c0e3d29712eaf