Analysis

  • max time kernel
    89s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:35

General

  • Target

    74fb99db7edd93cf0aeb2fc563e1f7ff.html

  • Size

    64KB

  • MD5

    74fb99db7edd93cf0aeb2fc563e1f7ff

  • SHA1

    952882e60b2cf28ea21b42ba8e5fa583515386ce

  • SHA256

    bc4e1e86490794c8202124ddf7518ef7e6faee894a81b1e292038cdde0ac2e25

  • SHA512

    1bfcdb8c11323d3e5de14efed92bc8e1760c5c201f1ea53aa1a006a33e0334c946c550ee541e648e2102b953f1c7df02bee81afd1d50c5b0dfc29e09f2857323

  • SSDEEP

    768:OWR8vitZhw0GW+lWkFfaqDBBy7wTnox8Y+Gv+vpIFxFY3m9u4B3822Ol:LR8kZhHGW+lWkFaqDBByeo862iFxV4Ol

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\74fb99db7edd93cf0aeb2fc563e1f7ff.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    1d7f25dc2d6699e79619c31ff8908f6c

    SHA1

    de3c1be6c3f3e7f6eadbe715ae575794e5bf1221

    SHA256

    845c8a47772a9c534cf13a177c83c40db250a6dbbd0a369401ea884b8d058d6e

    SHA512

    7a6e1765a31821e79b766ea0675ed17d735a40766d5fcd6cc305a8d33b8257d11e492d4ad8626f2909e1c2c2d93e8d04ed133effd0a3ec29324ec3ca36a22a1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    5ef2b15b2414aa7b090bacfacad3819b

    SHA1

    528b812834c932c4dd60915ae61a1b1e17a1b073

    SHA256

    13b651fc8c51988f9c66cdae37ef32c803b3519943af434d3af16694a83db031

    SHA512

    1a175baa59010106a49909cdd6391797eb7df3bc923e4365d30da9b2174466a97f2f5b68a47826211a645cd0055fa9fcb08dabf18e9e2296bee0bc48323e22be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8D1Z5HG5\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UCK1SA0Q\slimwire_hdmi_cable_7_1[1].png
    Filesize

    5KB

    MD5

    d9867e222c755d22eb37830e69bb7efe

    SHA1

    a8f230576b3a533e903c0d5e743cd71856b21977

    SHA256

    90905469c715d973964cce12904970c30b0dc397b8e382df480ad802c8bcb15f

    SHA512

    30ba384c126f31785a8b1e603fceaaeafa565f9c509ad478dbb0907b76460475d793d647b4ad3d67b38a46c1b215ce57dbc7617a6e6b94dca94653b1d2a395d3