Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 20:59

General

  • Target

    2024-03-02_d15685fbb5e5e45d4f9d31078268f345_cryptolocker.exe

  • Size

    390KB

  • MD5

    d15685fbb5e5e45d4f9d31078268f345

  • SHA1

    9551d766b07a5a8e98146bc91473eb027dc0968c

  • SHA256

    6ce538003451f172118e593922997afb745a618aad609b010224278e6d262091

  • SHA512

    c4c768d8bb2af978ccaaf62e6cdbdd1e8c524a678929a064017e5b9a9b178d4430a76ac19d569e6849f300b13aa97f6b8d08d573f5fdd4e74793d02573dd5455

  • SSDEEP

    6144:rWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCJS9SGg:rWkEuCaNT85I2vCMX5l+ZRvqKK

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_d15685fbb5e5e45d4f9d31078268f345_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_d15685fbb5e5e45d4f9d31078268f345_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_d15685fbb5e5e45d4f9d31078268f345_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:916
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3504 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3372

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      390KB

      MD5

      d15685fbb5e5e45d4f9d31078268f345

      SHA1

      9551d766b07a5a8e98146bc91473eb027dc0968c

      SHA256

      6ce538003451f172118e593922997afb745a618aad609b010224278e6d262091

      SHA512

      c4c768d8bb2af978ccaaf62e6cdbdd1e8c524a678929a064017e5b9a9b178d4430a76ac19d569e6849f300b13aa97f6b8d08d573f5fdd4e74793d02573dd5455