Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:47

General

  • Target

    2024-01-25_ba94f8c382fd544c70dd6db0768ea6d0_cryptolocker.exe

  • Size

    73KB

  • MD5

    ba94f8c382fd544c70dd6db0768ea6d0

  • SHA1

    198f7da526809af7fb37bbb7f67efe5f16f62f63

  • SHA256

    08b47eb168d94c0230714f7f182df7d4f162c4dbd4428c8ff205de07cd79d8b5

  • SHA512

    dfce4c6461d4d2c9e2dc262da9abb099bbaa9ca579f47596f32a6f0a7319a35fb422574ef840c8b1b3487c8d4131e0935efdcbaa5abb65b00c25abed94eceff7

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdU/:T6a+rdOOtEvwDpjNtW

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_ba94f8c382fd544c70dd6db0768ea6d0_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_ba94f8c382fd544c70dd6db0768ea6d0_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    73KB

    MD5

    1539210e5a39b9aa1572d073aa492b7e

    SHA1

    878362b12ef2b703c0f846ace1fd3c989fb6d0c9

    SHA256

    e30ec1f6c4acae194d434d9142f338db17c14b0a3abc4a48e1128a125383c676

    SHA512

    a7c7f444c641711cf0bcd99819c1bb41b364b30907a67da1b27be7c774298dc4ceed37de03b13b169730dc104eb9dbc79c374f111c5de9189158ab2702cefa90

  • memory/1008-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1008-1-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/1008-2-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/1008-3-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/1008-21-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4004-18-0x0000000001F40000-0x0000000001F46000-memory.dmp
    Filesize

    24KB

  • memory/4004-20-0x0000000001F20000-0x0000000001F26000-memory.dmp
    Filesize

    24KB

  • memory/4004-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB