Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe

  • Size

    105KB

  • MD5

    b9165fd666d2870d92217ccc6ed5be23

  • SHA1

    890bd7d409fb62616989c9ae59d9223cd7b74fe8

  • SHA256

    48b8870e477a52ed5b39ebcd4bdce672d65c47be58f339d68d3bc18bc7743f13

  • SHA512

    8edac65639e3556c2c42c998d3434967af9f8e31441dd60dbba519795d438c6017c067d58cec1fe829952cf743427841f7f9c92025054929fd88e91851d3bf1f

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn5iF1j6Gksa:1nK6a+qdOOtEvwDpja

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 5 IoCs
  • Detection of Cryptolocker Samples 5 IoCs
  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_b9165fd666d2870d92217ccc6ed5be23_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    105KB

    MD5

    ce1cb297faffc1eef6c0dde16cf960a6

    SHA1

    f82b7cdce18eb258883dcb3fdab7b6afd6a9dfc1

    SHA256

    519ee2a5e46314f05d0fe777b66760d7b3614e85f8a9ea790fc026b4343c1ef0

    SHA512

    3f1df6229d553fe5407eabd03d2bcffc25a596107ad639af59b59c2aee3421d766d4815061845e9fc02abdad361878780b936470ef2eef2dbeabab179fae58d8

  • memory/3644-17-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/3644-20-0x00000000007E0000-0x00000000007E6000-memory.dmp
    Filesize

    24KB

  • memory/3644-23-0x0000000000660000-0x0000000000666000-memory.dmp
    Filesize

    24KB

  • memory/3644-27-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4744-0-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB

  • memory/4744-1-0x0000000000830000-0x0000000000836000-memory.dmp
    Filesize

    24KB

  • memory/4744-3-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/4744-2-0x0000000000830000-0x0000000000836000-memory.dmp
    Filesize

    24KB

  • memory/4744-18-0x0000000000500000-0x000000000050F311-memory.dmp
    Filesize

    60KB