Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:04

General

  • Target

    2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe

  • Size

    89KB

  • MD5

    e3e57e10e3fe7e1f13980595c9e23566

  • SHA1

    18ce572b59ee492e8b95b4f9f07877a9e2d22422

  • SHA256

    93ea3f58e4abcf2eb8602092916b4120537fa9b8038a6072d383665ea29b201b

  • SHA512

    f8732eabea7e43388c66c99db6baebddf5892e0d2635de7b1b12c3f56bbb76b1d69539a121346bc33fd09486112ad7b709af28bda344b77c576ae4a0298eb0cd

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRMy87UI:zCsanOtEvwDpjh

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detection of CryptoLocker Variants 4 IoCs
  • Detection of Cryptolocker Samples 4 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_e3e57e10e3fe7e1f13980595c9e23566_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:4072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    89KB

    MD5

    37ab944344d7b5913bf67ef1c415e0e2

    SHA1

    dea326f6d68ecc85132542cffd17a6e564a07089

    SHA256

    c55b12547ba5527d058dcb98bafdf3209631be816cd31ae1c0cdf6001cd4bb7a

    SHA512

    754b6b6f56c1945983325dbbdfda858c21a8294b01138a8db812664c4dc5b93d01acb3316438d050d58c74ef67e25c21fb328c3bc4ca5a816d33c420adff8b5c

  • memory/2160-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2160-1-0x0000000002210000-0x0000000002216000-memory.dmp
    Filesize

    24KB

  • memory/2160-2-0x0000000002210000-0x0000000002216000-memory.dmp
    Filesize

    24KB

  • memory/2160-3-0x0000000002240000-0x0000000002246000-memory.dmp
    Filesize

    24KB

  • memory/2160-19-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/4072-21-0x00000000006A0000-0x00000000006A6000-memory.dmp
    Filesize

    24KB

  • memory/4072-18-0x00000000020F0000-0x00000000020F6000-memory.dmp
    Filesize

    24KB

  • memory/4072-54-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB