Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:32

General

  • Target

    2024-01-25_4d42244e03a2db90c9fda2d7c6c8bcf5_cryptolocker.exe

  • Size

    56KB

  • MD5

    4d42244e03a2db90c9fda2d7c6c8bcf5

  • SHA1

    a5cc536e38760232877c6911ccf11fa476df25e1

  • SHA256

    8f56045c26a9223c129cf8294a9b65001f56b070ae85cfffeccf02eb3c50981f

  • SHA512

    d7fd23f010967b5c712931720d51d30145d04dda57225e3b230e86334bbf93f5611e166f46d5363627c37e5880c6e552dfc5868818452c9a243d1112358561e7

  • SSDEEP

    768:z6LsoEEeegiZPvEhHSG+gzum/kLyMro2GtOOtEvwDpj/YMLam5appO:z6QFElP6n+gKmddpMOtEvwDpj9aYae

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_4d42244e03a2db90c9fda2d7c6c8bcf5_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_4d42244e03a2db90c9fda2d7c6c8bcf5_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:4612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    56KB

    MD5

    8939972cd6cdc4b37a34542c750eee55

    SHA1

    ad300ac377e993a68514ab6a52a963a6e220cbfa

    SHA256

    a067e42e1ecb517c526707cf1d24b35ede696b28722774b33e0f673cf2ca6e7c

    SHA512

    363d07726081d20ba66c94051f8364802f34b86a2cb8f1bcb6ecb906a739725201b95d20134166b2c2594bcedae5e2d92263d1dabc3cdb94f70c811f8f37f22d

  • memory/4156-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4156-1-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4156-2-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4156-3-0x00000000006E0000-0x00000000006E6000-memory.dmp
    Filesize

    24KB

  • memory/4156-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4612-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4612-20-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/4612-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/4612-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB