Resubmissions

18-03-2024 22:36

240318-2h9hwsba88 10

Analysis

  • max time kernel
    1783s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 22:36

General

  • Target

    Ransomware/CryptoWall.exe

  • Size

    132KB

  • MD5

    919034c8efb9678f96b47a20fa6199f2

  • SHA1

    747070c74d0400cffeb28fbea17b64297f14cfbd

  • SHA256

    e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734

  • SHA512

    745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4

  • SSDEEP

    3072:naRQpzd/99wen3XgWorw8I3h8LkMvqCgQfBUnPy8L6kssU:nJdTwo30ri3h8LkMvqCgQfBUPy8L6ksP

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\CryptoWall.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\CryptoWall.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5108
      • C:\Windows\SysWOW64\svchost.exe
        -k netsvcs
        3⤵
          PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1836-5-0x00000000001C0000-0x00000000001E5000-memory.dmp
      Filesize

      148KB

    • memory/1836-6-0x00000000001C0000-0x00000000001E5000-memory.dmp
      Filesize

      148KB

    • memory/1836-11-0x00000000001C0000-0x00000000001E5000-memory.dmp
      Filesize

      148KB

    • memory/5108-0-0x0000000001200000-0x0000000001225000-memory.dmp
      Filesize

      148KB

    • memory/5108-1-0x0000000001200000-0x0000000001225000-memory.dmp
      Filesize

      148KB