Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 21:20

General

  • Target

    2024-06-17_e9fdf8ff2a7c48c683d62e7e7ed13378_cryptolocker.exe

  • Size

    391KB

  • MD5

    abc72ba62f1ce443cd9c30e61663631e

  • SHA1

    acaa2e851bbb07f931c062ea2603572bf28b71ad

  • SHA256

    033756cba16fb7f48cf590dc4331bb4036d22a75f7da539c309c84c1bfd45d7b

  • SHA512

    6cf10c956d978e753b85899ec9a67045bccf2d1520fb3d72447d27820626398120f06ba1bfc095cfc0d84c3d56123ffcd21d0652d702b7d29eb086f955e18f81

  • SSDEEP

    6144:eiLAQrKanaU5AsSXYCQ6Kj28ov71tl9KXDQrOkcYB1T:eiLZV15AszCQ6KC8oz1RKQOhe1T

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-17_e9fdf8ff2a7c48c683d62e7e7ed13378_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-17_e9fdf8ff2a7c48c683d62e7e7ed13378_cryptolocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 36
      2⤵
      • Program crash
      PID:2208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads