Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 21:01

General

  • Target

    2024-03-02_dcb8b7138da61e6a19334de2634e1f37_cryptolocker.exe

  • Size

    406KB

  • MD5

    dcb8b7138da61e6a19334de2634e1f37

  • SHA1

    20a7adf65f3d726e55a5d3f7c80ef9f5a472ef80

  • SHA256

    437a0d2bed2209bc137dd68d740ff0bb96300ed85e487499c8a22a5688677596

  • SHA512

    e47adefe6a8a1e1e1fb556a49a9089be9289f4432e682bd882b21131d120d81cf07c1cbdce51ff99e220efa2d8eb0e3730db0fb416868044bec7899430e3c263

  • SSDEEP

    6144:QWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCI3i:QWkEuCaNT85I2vCMX5l+ZRvd

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-02_dcb8b7138da61e6a19334de2634e1f37_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-02_dcb8b7138da61e6a19334de2634e1f37_cryptolocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\2024-03-02_dcb8b7138da61e6a19334de2634e1f37_cryptolocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    406KB

    MD5

    dcb8b7138da61e6a19334de2634e1f37

    SHA1

    20a7adf65f3d726e55a5d3f7c80ef9f5a472ef80

    SHA256

    437a0d2bed2209bc137dd68d740ff0bb96300ed85e487499c8a22a5688677596

    SHA512

    e47adefe6a8a1e1e1fb556a49a9089be9289f4432e682bd882b21131d120d81cf07c1cbdce51ff99e220efa2d8eb0e3730db0fb416868044bec7899430e3c263