Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:00

General

  • Target

    74ead7fe261a8b8a604ecbb93a6f9d42.exe

  • Size

    39KB

  • MD5

    74ead7fe261a8b8a604ecbb93a6f9d42

  • SHA1

    1f8d36cbee6d334fbdfe9025b0a1750934f6bf6a

  • SHA256

    07c64f563f69a00bded23899619570e4ee80f97047d2c50e486c1bc0cc22b43a

  • SHA512

    b0fb9196d66683ebe447290d283109e28f9f97847dd20d78c31405eb167400b3b76ce5e2cfb5a68d10c9f9d1b29a4b53b9b8157cacab76bfae2fec3130bb0094

  • SSDEEP

    768:d/Y/Fesp4ZOvfdYhSh1X6E/qw5mIC4a+S9L749xrZ/GYxyYa8:x+FXpdvfdqShDqw5mca+2LAKYxyL8

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe
    "C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\program files\internet explorer\iexplore.exe
      "C:\program files\internet explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:928 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4752
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c del "C:\Users\Admin\AppData\Local\Temp\74ead7fe261a8b8a604ecbb93a6f9d42.exe"
      2⤵
        PID:4268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      1d7f25dc2d6699e79619c31ff8908f6c

      SHA1

      de3c1be6c3f3e7f6eadbe715ae575794e5bf1221

      SHA256

      845c8a47772a9c534cf13a177c83c40db250a6dbbd0a369401ea884b8d058d6e

      SHA512

      7a6e1765a31821e79b766ea0675ed17d735a40766d5fcd6cc305a8d33b8257d11e492d4ad8626f2909e1c2c2d93e8d04ed133effd0a3ec29324ec3ca36a22a1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      736bbab6de2836e6340d8523e1c93825

      SHA1

      abef6dfb302298fbad8daec3d17930d19e9164bf

      SHA256

      1db36bb635eec76d79f98e5169cb080a7073e59b20b65af7ff5a26393a4f5615

      SHA512

      b232fbad076400dc1da5a0248bba060c9d53941a9c84bd1c0f18930f7c72088657bce767ba07b4048c4aefd6c43b1f566b3bac4b3b82f36a9a1a828677fef688

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VH4I14XV\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • memory/4168-0-0x0000000000680000-0x00000000006B1000-memory.dmp
      Filesize

      196KB

    • memory/4168-12-0x0000000000680000-0x00000000006B1000-memory.dmp
      Filesize

      196KB