Analysis

  • max time kernel
    108s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:44

General

  • Target

    2024-01-25_99127a896db823ae154d7d8f7350087f_cryptolocker.exe

  • Size

    100KB

  • MD5

    99127a896db823ae154d7d8f7350087f

  • SHA1

    aedb387ba28de0238a72aec5ad47bfef062dd7b0

  • SHA256

    9bd68c5b248f233db718a408c0dd6476ff1c690007868d6ac48c1f95444b9326

  • SHA512

    88630c3c13734a121e761b79eb84a0a68838d1b580e7c8b9d673b2883efbb3c8396f8e83b093bde72c093376d577f57265f701b9f5c9c898ba5c05c75d451f2b

  • SSDEEP

    768:XS5nQJ24LR1bytOOtEvwDpjNbZ7uyA36S7MpxRiWjzUNojlEb:i5nkFGMOtEvwDpjNbwQEIikgNyEb

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 2 IoCs
  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_99127a896db823ae154d7d8f7350087f_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_99127a896db823ae154d7d8f7350087f_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:5032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    100KB

    MD5

    fc69e13016acd7e05685aa6a24c9a82e

    SHA1

    e858aa5c08ac27e5c81894a0184019f8cd195a60

    SHA256

    b1d204071f2f10a19c09f4d8e0644c2028a2aae2c0309e8e6dc7b28ae31b88d9

    SHA512

    d91b40660994c996cccf85766f405a0fcc34716cbd4cc1809ae6f9e776220ce2906b888f596b1488232f081bb906599ebfa5b3c564ff3ee75aeeb33336f9519e

  • memory/884-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/884-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/884-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/884-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/884-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/5032-53-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB