Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    2024-01-25_a9d2346b879000d8683da1102604210e_cryptolocker.exe

  • Size

    40KB

  • MD5

    a9d2346b879000d8683da1102604210e

  • SHA1

    ce453f13f3568629cf2463a9e97bde3c7f109021

  • SHA256

    9428e9731d6599a663b3e02e4baa2ad00d2f764653bb39abbd40fc486bbbbfb5

  • SHA512

    4fc97eeb25fa32dc9cd8e84fbf699f34459cf5543cff117486b6fe75925eda1d9c4790bec28073045e0c57fc66da03d578161d9fb20100083dec113b97fcfcc0

  • SSDEEP

    384:60VkMq01bJ3wtEwPS8HLEh+Jagz+3be+26aIIcVRYpetOOtEvwDpjqIGRmdHzOOo:6Qz7yVEhs9+4OR7tOOtEvwDpjLHqh6/G

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • Detects executables built or packed with MPress PE compressor 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_a9d2346b879000d8683da1102604210e_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_a9d2346b879000d8683da1102604210e_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    40KB

    MD5

    8c27883a8a53828cedef515cb55d6299

    SHA1

    9eaae0d5d5f3cc1ea4cdb4976ae44766f7656591

    SHA256

    c015aba637a09e4c1c583ab410e6a5e42d9c9c88966bd1cff8189a6ec793ca2d

    SHA512

    3346eeaab6c029e120c3b35399e89c781090b9f201fd6758cb49b9ac9607e747705365e6445a5bd1ef35ac2722a9400b7a01cd66d6e1feb5a0af40add3b3f4b7

  • memory/3836-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/3836-20-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/3836-22-0x0000000000520000-0x0000000000526000-memory.dmp
    Filesize

    24KB

  • memory/3836-53-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4896-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/4896-1-0x00000000007F0000-0x00000000007F6000-memory.dmp
    Filesize

    24KB

  • memory/4896-2-0x00000000007F0000-0x00000000007F6000-memory.dmp
    Filesize

    24KB

  • memory/4896-3-0x0000000000810000-0x0000000000816000-memory.dmp
    Filesize

    24KB

  • memory/4896-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB