Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 03:41

General

  • Target

    b96d73c84ccbd9f3e1ec466891504108.exe

  • Size

    412KB

  • MD5

    b96d73c84ccbd9f3e1ec466891504108

  • SHA1

    a894f16e89f3a92857700ee995c71072c01e2e97

  • SHA256

    52529731c9efe8195b73ccff56562453b513d85d85b5bc2643e91cc1431a15ad

  • SHA512

    eef43a7e1ef99120d7b22daaa9d5ab216b6620d91aac0a1576f7e1f0db994e537c0ced4a9d0b388eeab69a51142ecd66870ed753ecaf6d4adbeacd8d9eec27ee

  • SSDEEP

    6144:2Wmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCKp4p3bpyjzx4oQD4Slg:2WkEuCaNT85I2vCMX5l+ZRvnfd

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b96d73c84ccbd9f3e1ec466891504108.exe
    "C:\Users\Admin\AppData\Local\Temp\b96d73c84ccbd9f3e1ec466891504108.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\b96d73c84ccbd9f3e1ec466891504108.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000020C
        3⤵
        • Executes dropped EXE
        PID:4692
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      412KB

      MD5

      b96d73c84ccbd9f3e1ec466891504108

      SHA1

      a894f16e89f3a92857700ee995c71072c01e2e97

      SHA256

      52529731c9efe8195b73ccff56562453b513d85d85b5bc2643e91cc1431a15ad

      SHA512

      eef43a7e1ef99120d7b22daaa9d5ab216b6620d91aac0a1576f7e1f0db994e537c0ced4a9d0b388eeab69a51142ecd66870ed753ecaf6d4adbeacd8d9eec27ee