Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:58

General

  • Target

    730c002b00490245fd71bf9b522a72c1.exe

  • Size

    3.0MB

  • MD5

    730c002b00490245fd71bf9b522a72c1

  • SHA1

    d2ec0465e632dda58baba33baaa98ec19c98c442

  • SHA256

    5abf8ed5e0a6f61ad3ca9e55e9fc36421188dc7fbdf65a5f7bf44dc40c7b4435

  • SHA512

    1e7e0a3c80de47a0f065c75b5c3406d78b565823ce8c1dd11e4d95d5a797826e87f4cdb1a28406f4392346ba548c9ce5991ed7e8fe2fae71bca0ad206638a4ff

  • SSDEEP

    49152:+IIOWJvSvy5o9ZxcakLPIXgdfHBL5WEMDBapcakLnx1Ng7Hg76gGD4cakLPIXgdM:+IIOaK65o9ZxcakTOSfx5WEMDBapcak1

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
    "C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe" /TN 1WOV8tOcae1c /F
        3⤵
        • Creates scheduled task(s)
        PID:2312
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 1WOV8tOcae1c > C:\Users\Admin\AppData\Local\Temp\FhkeXQ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:60
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN 1WOV8tOcae1c
          4⤵
            PID:2084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 604
          3⤵
          • Program crash
          PID:3832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 632
          3⤵
          • Program crash
          PID:412
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 736
          3⤵
          • Program crash
          PID:4132
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 772
          3⤵
          • Program crash
          PID:4600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 780
          3⤵
          • Program crash
          PID:3468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4992 -ip 4992
      1⤵
        PID:3660
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4992 -ip 4992
        1⤵
          PID:1820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4992 -ip 4992
          1⤵
            PID:5004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4992 -ip 4992
            1⤵
              PID:4252
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4992 -ip 4992
              1⤵
                PID:3608

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\730c002b00490245fd71bf9b522a72c1.exe
                Filesize

                298KB

                MD5

                98928097a75acb8aed3bbf641317c2f1

                SHA1

                f23e369f624691efa5935078facb6bc98f475e7a

                SHA256

                82140769d1a84c60b6b490f04daf6e25994714030f327d628eb2cc7541bd890e

                SHA512

                0373160b8e18230a098c87629888ac6e24e77b5cdb284b7482452b0d7ce41969c118d7da5339f806a7e8b39a2e3bd5c6d90bb2f2fbcdb077355416e05bc07027

              • C:\Users\Admin\AppData\Local\Temp\FhkeXQ.xml
                Filesize

                1KB

                MD5

                413a0166b35242102630027008684eeb

                SHA1

                ed678fd5e497894e13fea65d640f883ae533370f

                SHA256

                523b2807141e64f6b4dfe163223fb2cb0db2c8312c01603c5762b64624f0a7be

                SHA512

                b2b4a4cea88cc06933de7f0da3608e97a38267ecf420f2497e0bec3692a27c435a48f6f7efbc6a82e96ae49c41a7db31ade08e862fb6ba0bad4572631c222f3b

              • memory/3448-0-0x0000000000400000-0x000000000065C000-memory.dmp
                Filesize

                2.4MB

              • memory/3448-1-0x0000000000400000-0x000000000046B000-memory.dmp
                Filesize

                428KB

              • memory/3448-2-0x0000000001720000-0x000000000179E000-memory.dmp
                Filesize

                504KB

              • memory/3448-13-0x0000000000400000-0x000000000046B000-memory.dmp
                Filesize

                428KB

              • memory/4992-14-0x0000000000400000-0x000000000065C000-memory.dmp
                Filesize

                2.4MB

              • memory/4992-22-0x0000000000470000-0x00000000004DB000-memory.dmp
                Filesize

                428KB

              • memory/4992-21-0x0000000025030000-0x00000000250AE000-memory.dmp
                Filesize

                504KB

              • memory/4992-23-0x0000000000400000-0x000000000045B000-memory.dmp
                Filesize

                364KB

              • memory/4992-40-0x0000000000400000-0x000000000065C000-memory.dmp
                Filesize

                2.4MB