Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:55

General

  • Target

    2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe

  • Size

    97KB

  • MD5

    eae9970dbe24d44a9fb35be1a07bb555

  • SHA1

    d14b8c21b8c37bca2ffa42832b10038b3622bb2f

  • SHA256

    bd4c55dd26f9317caeee5fb0319aaa51517ee728e5c2ca6ed91ae637e25277fd

  • SHA512

    3567dfa71cda4ae2ba7da8040cfb546d78d980c91863e96cfff994df4cefb15f4b1ce0af0a2bcd56594e65b891e5f0a15fdc297a4241a7072f735868a6692ad0

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRDjuvQG:zCsanOtEvwDpjd

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_eae9970dbe24d44a9fb35be1a07bb555_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:1400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    97KB

    MD5

    8f094b3da71e3be4ca53a0540b126a66

    SHA1

    dff811d7c542b9c2edb2d55665d7cf493489030e

    SHA256

    ca98946ebae735de19dccd50945a08c26a6290204028667b8b3059c590536336

    SHA512

    675d924dbc3b1904646d0c6bf0489c5c2adfd9ad9a343bee2c389a071a2fc6f18ff3cb7cfffb63d33cad951a01e73e2c75a1d6d35a21736a790ef09e4b703f6e

  • memory/1400-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1400-20-0x0000000000760000-0x0000000000766000-memory.dmp
    Filesize

    24KB

  • memory/1400-22-0x0000000000740000-0x0000000000746000-memory.dmp
    Filesize

    24KB

  • memory/1400-53-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3636-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3636-1-0x0000000000680000-0x0000000000686000-memory.dmp
    Filesize

    24KB

  • memory/3636-2-0x0000000000680000-0x0000000000686000-memory.dmp
    Filesize

    24KB

  • memory/3636-3-0x0000000002240000-0x0000000002246000-memory.dmp
    Filesize

    24KB

  • memory/3636-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB