Resubmissions

07-03-2024 21:34

240307-1ezzlsee68 10

07-03-2024 21:00

240307-zta4csdh24 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-de
  • resource tags

    arch:x64arch:x86image:win7-20240221-delocale:de-deos:windows7-x64systemwindows
  • submitted
    07-03-2024 21:00

General

  • Target

    Ransomware.CryptoLocker.exe

  • Size

    338KB

  • MD5

    04fb36199787f2e3e2135611a38321eb

  • SHA1

    65559245709fe98052eb284577f1fd61c01ad20d

  • SHA256

    d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

  • SHA512

    533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

  • SSDEEP

    6144:sWmw0EuCN0pLWgTO3x5N22vWvLRKKAX5l++SybIvC:sWkEuCaNT85I2vCMX5l+ZRv

Malware Config

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware.CryptoLocker.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware.CryptoLocker.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\AppData\Local\Temp\Ransomware.CryptoLocker.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
        "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w000000C8
        3⤵
        • Executes dropped EXE
        PID:3000
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
      Filesize

      338KB

      MD5

      04fb36199787f2e3e2135611a38321eb

      SHA1

      65559245709fe98052eb284577f1fd61c01ad20d

      SHA256

      d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

      SHA512

      533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444