Analysis

  • max time kernel
    88s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:35

General

  • Target

    2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe

  • Size

    93KB

  • MD5

    6292e728ba1895464ce61c34eccd4d36

  • SHA1

    09fb24f568776322ba95315eb1808aa01f3a5ea4

  • SHA256

    5c20cebc6e2d19593aad56797121a324bf1f0d154042aa5b80a9ac5083ba708d

  • SHA512

    68333a0d1ad9bfe817ed1361770a8d5c444cd480bb73d319b53d2f13fce6f99356f14406643e022bfe5064215f197170fb2dd6dc93e19a017fb28553bfc30cba

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJHlvODB:xj+VGMOtEvwDpjubwQEIiVmkxvEB

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_6292e728ba1895464ce61c34eccd4d36_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    94KB

    MD5

    1130beae3fc874cdeec954342789ba33

    SHA1

    e3dd90bf407cb39e46eb6a262fa35cbcf70ecc9f

    SHA256

    5dc41851bc532f397d6b9f5c04784851c7465f0a82e69ca0174b5191dc82d323

    SHA512

    96238e697fbdddc1719d564d2f5711271e3b37efc8b81988f2c8b3624a77f8f8345f39c1e05715f2bec41fd3764821593c0005ed65cbad8366aaacd2171da93f

  • memory/2212-19-0x0000000000680000-0x0000000000686000-memory.dmp
    Filesize

    24KB

  • memory/2212-21-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/2212-54-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4160-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4160-1-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4160-2-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4160-3-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4160-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB