Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 20:54

General

  • Target

    2024-03-02_b1c38c5beea330b94b80a97980a96762_cryptolocker.exe

  • Size

    390KB

  • MD5

    b1c38c5beea330b94b80a97980a96762

  • SHA1

    5e3647cbb76dc43998922e4ebaa741ea7d34126e

  • SHA256

    2514a2fe3d78d5974c2c3b080d20707f95653cd1892be272733264f202de24ac

  • SHA512

    2054280aaa0d94582c1b45e4ff8f7986ea01c212f813a551f908b648f49988a955deaea259ed5d264c610b7c9024231945ced3685d4ce2132e75552a86442a7a

  • SSDEEP

    6144:rWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCQAISbg:rWkEuCaNT85I2vCMX5l+ZRvmIf

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_b1c38c5beea330b94b80a97980a96762_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_b1c38c5beea330b94b80a97980a96762_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_b1c38c5beea330b94b80a97980a96762_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        PID:2144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    390KB

    MD5

    b1c38c5beea330b94b80a97980a96762

    SHA1

    5e3647cbb76dc43998922e4ebaa741ea7d34126e

    SHA256

    2514a2fe3d78d5974c2c3b080d20707f95653cd1892be272733264f202de24ac

    SHA512

    2054280aaa0d94582c1b45e4ff8f7986ea01c212f813a551f908b648f49988a955deaea259ed5d264c610b7c9024231945ced3685d4ce2132e75552a86442a7a

  • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    2KB

    MD5

    2d7b3efe6c020af76cb39751d4a60c10

    SHA1

    9842d556b139b7956bffb6baa7ad479798bf9f9d

    SHA256

    2acb851c73b5ef298fbbd8bf32e67e04bf16c5bec15b1bfe677a5917b4c810ec

    SHA512

    9db6a98e50f795cf4519b49310d5e4bc0b94eedd77c5515b447c87850583dcab933b0c2245e61e067ee8ae661fc418a12ba1211b52a8599faedcd6d2cb75d3f4