Analysis

  • max time kernel
    137s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:02

General

  • Target

    74ec501d9a7139f93d33aa4046ceb2ee.exe

  • Size

    501KB

  • MD5

    74ec501d9a7139f93d33aa4046ceb2ee

  • SHA1

    b5615dbe614144c9e7f4afcffddcd198a866fd29

  • SHA256

    c0a3732331a23a990081a68f1e3dca0b84cbcbfe34bd8d6ca0bd2848b44cc029

  • SHA512

    f7a15ca9a097e0b14d2e99219f8750b7c4174bb2df9ade1eecd7c4ba1b3df1db4ae7c5e5d5a55e50fc19e49fa1f7446749afd403d3127e120fafdd918043565a

  • SSDEEP

    12288:EgSPfwpRFZ4WSmB+749mTsSsOOvM8pqISf:mPfyRFZ4KpsaO6M8y

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
    "C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
      C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe" /TN aMYATtOZda0c /F
        3⤵
        • Creates scheduled task(s)
        PID:3032
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN aMYATtOZda0c > C:\Users\Admin\AppData\Local\Temp\fqygWxR1T.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4932
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN aMYATtOZda0c
          4⤵
            PID:1956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 616
          3⤵
          • Program crash
          PID:4024
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 608
          3⤵
          • Program crash
          PID:488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 716
          3⤵
          • Program crash
          PID:3872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 724
          3⤵
          • Program crash
          PID:3932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 744
          3⤵
          • Program crash
          PID:3756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 780
          3⤵
          • Program crash
          PID:3160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1472
          3⤵
          • Program crash
          PID:1756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1916
          3⤵
          • Program crash
          PID:1476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2144
          3⤵
          • Program crash
          PID:3312
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1932
          3⤵
          • Program crash
          PID:496
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2116
          3⤵
          • Program crash
          PID:3732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1932
          3⤵
          • Program crash
          PID:3256
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2148
          3⤵
          • Program crash
          PID:1204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2192
          3⤵
          • Program crash
          PID:1976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1932
          3⤵
          • Program crash
          PID:4908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 1964
          3⤵
          • Program crash
          PID:2192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 2152
          3⤵
          • Program crash
          PID:4332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 736
          3⤵
          • Program crash
          PID:2052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2948 -ip 2948
      1⤵
        PID:404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2948 -ip 2948
        1⤵
          PID:4780
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2948 -ip 2948
          1⤵
            PID:484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2948 -ip 2948
            1⤵
              PID:3252
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2948 -ip 2948
              1⤵
                PID:680
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2948 -ip 2948
                1⤵
                  PID:4940
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2948 -ip 2948
                  1⤵
                    PID:2568
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2948 -ip 2948
                    1⤵
                      PID:3204
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2948 -ip 2948
                      1⤵
                        PID:544
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2948 -ip 2948
                        1⤵
                          PID:4508
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2948 -ip 2948
                          1⤵
                            PID:1464
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2948 -ip 2948
                            1⤵
                              PID:4816
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2948 -ip 2948
                              1⤵
                                PID:4416
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2948 -ip 2948
                                1⤵
                                  PID:2516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2948 -ip 2948
                                  1⤵
                                    PID:3700
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2948 -ip 2948
                                    1⤵
                                      PID:3012
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2948 -ip 2948
                                      1⤵
                                        PID:2872
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2948 -ip 2948
                                        1⤵
                                          PID:1976

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\74ec501d9a7139f93d33aa4046ceb2ee.exe
                                          Filesize

                                          501KB

                                          MD5

                                          624840aa346a3051cadf19b03df6c16f

                                          SHA1

                                          7fb0302a9ee6ac027747090953a94dd6da08ea34

                                          SHA256

                                          5a0b4847976f1768143c806e377395472fda578225108729fe5dbca5ef05ba95

                                          SHA512

                                          c0b118c9eac47432254ddcbf9cd4da781eca3b86ee65a37195a8b2632236b477d904b2952579c529e822e9d5ff44995dfb04eef6b607c13e6edc572e646b3231

                                        • C:\Users\Admin\AppData\Local\Temp\fqygWxR1T.xml
                                          Filesize

                                          1KB

                                          MD5

                                          b5bbacb931bda2fbd90183a8461dcd7c

                                          SHA1

                                          1ca7533ee99a6802cec6a5fb420e0ed5f87561b1

                                          SHA256

                                          1935bb22aa48717e9722611299d6d4e049ae16f4c7480de03a779c37d473e73b

                                          SHA512

                                          d645dd4446661b2d8773e584d463014713e23cf385fc6ea208f6acda1d9950c15d98bbe7437bf2620ab2885f9341c29f70ed19b43d8b93c54d72f969b8da749e

                                        • memory/1620-0-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/1620-1-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/1620-3-0x0000000001760000-0x00000000017DE000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/1620-13-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/2948-14-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/2948-16-0x0000000001730000-0x00000000017AE000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/2948-22-0x0000000000400000-0x000000000045B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/2948-24-0x0000000000470000-0x00000000004DB000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/2948-41-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB