Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:44

General

  • Target

    2024-01-25_98ac9246a982148d52291b142854a349_cryptolocker.exe

  • Size

    64KB

  • MD5

    98ac9246a982148d52291b142854a349

  • SHA1

    fd8977e44531962b457590a737c68361bb5bda99

  • SHA256

    9dd7f8c80bf06fd0b84c00759049dce8b201517920a219e227b0cd11f727e6a2

  • SHA512

    50e3f5267544a44a780493a0e5f922762dff477606cf691ad063fdce728849b2f319398ad7eb8551306106683ac35bca2152bc9e39c343d3ebbbda84c85b885b

  • SSDEEP

    384:x0VkMq01bJ3wtEwPS8HLEh+Jagz+3be+26a3WmdRYp055TOtOOtEvwDpjqIGR5d:xQz7yVEhs9+4jR1bytOOtEvwDpjW

Score
9/10

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_98ac9246a982148d52291b142854a349_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_98ac9246a982148d52291b142854a349_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 36
      2⤵
      • Program crash
      PID:2476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB