Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 20:59

General

  • Target

    2024-03-02_d370b7eb89b4b846814e2f401e6fd2da_cryptolocker.exe

  • Size

    422KB

  • MD5

    d370b7eb89b4b846814e2f401e6fd2da

  • SHA1

    760fb2ffcbc2cad49311c41b36738077cf2a571b

  • SHA256

    800f1c7492fca5c04c332059f3fdb39970ce07e1cc5f5b9e8e2651492057587d

  • SHA512

    d9dfda95f316a1c6dd8aaa63481417cd99b552dde6bec061ee7b88b9f0eb9f2adcae3c098d7eb88a9b0c26db829d1ca2b84fc18c64ffdbc77fe104386b1f73b3

  • SSDEEP

    6144:gWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvC/mSAg:gWkEuCaNT85I2vCMX5l+ZRvim8

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_d370b7eb89b4b846814e2f401e6fd2da_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_d370b7eb89b4b846814e2f401e6fd2da_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_d370b7eb89b4b846814e2f401e6fd2da_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000020C
        3⤵
        • Executes dropped EXE
        PID:4592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    422KB

    MD5

    d370b7eb89b4b846814e2f401e6fd2da

    SHA1

    760fb2ffcbc2cad49311c41b36738077cf2a571b

    SHA256

    800f1c7492fca5c04c332059f3fdb39970ce07e1cc5f5b9e8e2651492057587d

    SHA512

    d9dfda95f316a1c6dd8aaa63481417cd99b552dde6bec061ee7b88b9f0eb9f2adcae3c098d7eb88a9b0c26db829d1ca2b84fc18c64ffdbc77fe104386b1f73b3