Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:31

General

  • Target

    2024-01-25_832269203e7cf07dff5a24f86f61d7ba_cryptolocker.exe

  • Size

    93KB

  • MD5

    832269203e7cf07dff5a24f86f61d7ba

  • SHA1

    97d1eeb8473c4759d6e2854ae25e16fe83b7f106

  • SHA256

    c79bca8f939801dddc5fb7167e03c455199cc0b03119f2992f2445489346cc90

  • SHA512

    011bb4e49766887ef925a23c4316fb6a2c6752f7666f3e8895a51fab3535589c6f52b5a77899c17888c8bdcf3c6f20c198ae2bb65f922945da9450e1e9b8e35e

  • SSDEEP

    768:xQz7yVEhs9+4uR1bytOOtEvwDpjWfbZ7uyA36S7MpxRiWNa9mktJ9:xj+VGMOtEvwDpjubwQEIiVmkp

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_832269203e7cf07dff5a24f86f61d7ba_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_832269203e7cf07dff5a24f86f61d7ba_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    93KB

    MD5

    3827a11d1843d1caa0ca36bf418cf76e

    SHA1

    5d79a2492b7001c7c02e1afe7f0ed581f49d5aac

    SHA256

    0a0812bc57cb6bc49e5f2f8bfab9b1fd984cdaba79071141208c806428422b62

    SHA512

    b5dc2fb5621a90c39bf8b538f8078fbc9a425bf80853943b8c4ea2fa72ed589451e972d430710c77a5b9481dc5140c669eccd465fbe5624c03585bb33f51aa32

  • memory/2168-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2168-1-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2168-2-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/2168-3-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/2168-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4820-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4820-20-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/4820-22-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/4820-55-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB