Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:53

General

  • Target

    2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe

  • Size

    80KB

  • MD5

    e544072e1ad79a163137695486aa0256

  • SHA1

    a5ed04e3e7b734f3f29215869dbf9b0fe6b8874d

  • SHA256

    9331f721bff96d9211a48d60defc44899844996c0f68025f47843e60f191e0f2

  • SHA512

    397312321c6127ac20bb2b0aee67d255172fb34deb0801771739847484c26797fa9f730eb9c64575fc319df4a73ec57af8ffee123ba2fb2573d0d7cc39cf855c

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOT78:T6a+rdOOtEvwDpjNQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e544072e1ad79a163137695486aa0256_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    81KB

    MD5

    e1b5562e78c9ff00513b4526e7a3b96e

    SHA1

    415c98993851563549732a2d916754194bbcb4f5

    SHA256

    e69fba2faf44edba678c839f8fb18f74e1d68f43440886d4600324c55318466c

    SHA512

    c1883236d05c1a93b5550cf1a36917f1ef8c19494964f1e7ef0658e728af0e45adddf3e0c97b7b74db1e7778bb0d9e025a4f3b5ff046189c16c79ee25058d85a

  • memory/912-19-0x0000000001F70000-0x0000000001F76000-memory.dmp
    Filesize

    24KB

  • memory/912-21-0x0000000000840000-0x0000000000846000-memory.dmp
    Filesize

    24KB

  • memory/912-26-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4996-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4996-1-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/4996-2-0x00000000005E0000-0x00000000005E6000-memory.dmp
    Filesize

    24KB

  • memory/4996-3-0x0000000000600000-0x0000000000606000-memory.dmp
    Filesize

    24KB

  • memory/4996-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB