Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-03-2024 04:45

General

  • Target

    e83149488595683e0c78febb79881ed5.exe

  • Size

    390KB

  • MD5

    e83149488595683e0c78febb79881ed5

  • SHA1

    32d867c375c50d906c4a5d08f8bd96012548ecde

  • SHA256

    9345dca87ef550116e235df4675ffd44110d5c6060c5bc0e100c1d1c279d5e8e

  • SHA512

    12e16991a414d3eb4b1a961f18548b6dd0b052767b253b33a63f646b904a41940ad9cfeca7b9028e224e42be3cf1982ce21a0899e420717b84d31b4429e415ce

  • SSDEEP

    6144:oWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvCPD4SsSOg:oWkEuCaNT85I2vCMX5l+ZRv//G

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e83149488595683e0c78febb79881ed5.exe
    "C:\Users\Admin\AppData\Local\Temp\e83149488595683e0c78febb79881ed5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\e83149488595683e0c78febb79881ed5.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
    Filesize

    390KB

    MD5

    e83149488595683e0c78febb79881ed5

    SHA1

    32d867c375c50d906c4a5d08f8bd96012548ecde

    SHA256

    9345dca87ef550116e235df4675ffd44110d5c6060c5bc0e100c1d1c279d5e8e

    SHA512

    12e16991a414d3eb4b1a961f18548b6dd0b052767b253b33a63f646b904a41940ad9cfeca7b9028e224e42be3cf1982ce21a0899e420717b84d31b4429e415ce