Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 03:15

General

  • Target

    a769c781e3748314825f3effbd176b9b.exe

  • Size

    400KB

  • MD5

    a769c781e3748314825f3effbd176b9b

  • SHA1

    23b605d66164573492da31bcdffccc01fd9d3957

  • SHA256

    7160b2b41f1b7d0b6546663586ad8207c13a5e240d23cbedbfc9ba81ac406d1a

  • SHA512

    8456c3718f529d17e182b865e8c8fb2c00f43abfaa4eabd024bafa6874ddc90a4eb624229ddbad5e9f0e244ff0de107fbef116038cb72fff13f703b46145c536

  • SSDEEP

    6144:VWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCvgCSng:VWkEuCaNT85I2vCMX5l+ZRv9CD

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a769c781e3748314825f3effbd176b9b.exe
    "C:\Users\Admin\AppData\Local\Temp\a769c781e3748314825f3effbd176b9b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\a769c781e3748314825f3effbd176b9b.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
        3⤵
        • Executes dropped EXE
        PID:2260
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3812 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      400KB

      MD5

      a769c781e3748314825f3effbd176b9b

      SHA1

      23b605d66164573492da31bcdffccc01fd9d3957

      SHA256

      7160b2b41f1b7d0b6546663586ad8207c13a5e240d23cbedbfc9ba81ac406d1a

      SHA512

      8456c3718f529d17e182b865e8c8fb2c00f43abfaa4eabd024bafa6874ddc90a4eb624229ddbad5e9f0e244ff0de107fbef116038cb72fff13f703b46145c536

    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      297KB

      MD5

      541d57cad6a6c022944b6b2f5aa37d96

      SHA1

      de207c7f40dd66afd4d8198c01a516095631a442

      SHA256

      ca49dc2ff847df8b885053c916c8ac9471e2d4514f92005cf49151a0455f64be

      SHA512

      0de5f692c2a5ee7b60ebe4ccdd2c1b8248e79709cfe660182f97bea4dc2698c4fe9ade7130de1a2e3545d5b27b63d0a06709e2823fa02202f56b42c551d25650