Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    2024-01-25_b46fad7d4d7c73bfd0f1014eed18255d_cryptolocker.exe

  • Size

    85KB

  • MD5

    b46fad7d4d7c73bfd0f1014eed18255d

  • SHA1

    dfaba9951391747b525b5c5c1732b03ec5122701

  • SHA256

    0d55ee7b8da66aae5c9918d60992bdcb44201d2d95517f559afb3f9213cc5369

  • SHA512

    157b7a1b66d1bbe5a48a70e4395d7b5704e6efbfbabce0a371962ffd7b5e3adf17aefc5322a33e3f8c5e221c46e2697d4f21709c519c13114e52ce287daf490b

  • SSDEEP

    768:qkmnjFom/kLyMro2GtOOtEvwDpjeY10Y/YMsvlMdwPK80GQuchoIgtISX:qkmnpomddpMOtEvwDpjJGYQbN/PKwMgB

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_b46fad7d4d7c73bfd0f1014eed18255d_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_b46fad7d4d7c73bfd0f1014eed18255d_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    85KB

    MD5

    be3c6cd1bf691c5385e2c9cc57673bb4

    SHA1

    7f31e0a7968d8dfa1ecaa83e5f558b0fbfb3738c

    SHA256

    4257488dc66b89cc3ad4202ff0e715f4a3bccb128ec6736fe2f3e412c7fd649b

    SHA512

    50934a6fe40dddff88e6ef4e0d3d10d0175d3074f7d0192ce922142b75567ca9b2a8c8f0e0b84e4861cf6bfae75fd84a11ba819c19cbe2b68cd2bd6f0af3e256

  • memory/920-0-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/920-1-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/920-2-0x00000000004E0000-0x00000000004E6000-memory.dmp
    Filesize

    24KB

  • memory/920-3-0x0000000000510000-0x0000000000516000-memory.dmp
    Filesize

    24KB

  • memory/920-18-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1396-17-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB

  • memory/1396-22-0x00000000006B0000-0x00000000006B6000-memory.dmp
    Filesize

    24KB

  • memory/1396-20-0x00000000006D0000-0x00000000006D6000-memory.dmp
    Filesize

    24KB

  • memory/1396-27-0x0000000000500000-0x000000000050F000-memory.dmp
    Filesize

    60KB