Analysis

  • max time kernel
    92s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:01

General

  • Target

    74ebc4f7d1faa17cffe70c1c370ca3c4.exe

  • Size

    581KB

  • MD5

    74ebc4f7d1faa17cffe70c1c370ca3c4

  • SHA1

    5ba890ccfc33efb782999fcc3c85b0f9c4136c38

  • SHA256

    047590ff3dbdf24abe10eebe64133191da4f6b43a8444aa7f62b621ac4fb06b6

  • SHA512

    d8a50d139ff7b69d8f0304c54e9fb8fe894c1d9780ec3e74ef23fb33cfe3cae0941aefa8fef4ce9abe4116d062a3ea161e0d80dd0f5af9408161de17484ac3b3

  • SSDEEP

    12288:jIY4hUnM8rC6ibkVAw9gPdR0YaFYponURzneJOYLT5go9Glq:EY4hmjrebk29PdR0Kponczne4W5H

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ebc4f7d1faa17cffe70c1c370ca3c4.exe
    "C:\Users\Admin\AppData\Local\Temp\74ebc4f7d1faa17cffe70c1c370ca3c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Users\Admin\AppData\Local\Temp\1431820951.exe
      C:\Users\Admin\AppData\Local\Temp\1431820951.exe 3#2#4#0#5#5#7#3#7#0#9 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
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81706198510.txt bios get serialnumber
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4432
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81706198510.txt bios get version
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4696
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic /output:C:\Users\Admin\AppData\Local\Temp\81706198510.txt bios get version
        3⤵
          PID:2896
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic /output:C:\Users\Admin\AppData\Local\Temp\81706198510.txt bios get version
          3⤵
            PID:384
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            wmic /output:C:\Users\Admin\AppData\Local\Temp\81706198510.txt bios get version
            3⤵
              PID:4324
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 948
              3⤵
              • Program crash
              PID:316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1892 -ip 1892
          1⤵
            PID:3120

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\1431820951.exe
            Filesize

            788KB

            MD5

            ad1b752c05bd56b0b40a7eb1e0cc877f

            SHA1

            cac56d3f0e2cb6db3052f0b5eb23d62dc7f8439d

            SHA256

            69a512cbf83a97951ee3576d83b71442fea4e74d18c4968c1141234b1b3ffb97

            SHA512

            124f2e6ea3f129e4a88be4fcbf90d3b305cfc19b815558024f4e71101dbebe98b0a43fa11a35db8fb4159007527a1596018ee0c7c67846c1a244cb976505240e

          • C:\Users\Admin\AppData\Local\Temp\81706198510.txt
            Filesize

            66B

            MD5

            9025468f85256136f923096b01375964

            SHA1

            7fcd174999661594fa5f88890ffb195e9858cc52

            SHA256

            d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df

            SHA512

            92cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51

          • C:\Users\Admin\AppData\Local\Temp\81706198510.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\81706198510.txt
            Filesize

            58B

            MD5

            dd876faf0fd44a5fab3e82368e2e8b15

            SHA1

            01b04083fa278dda3a81705ca5abcfee487a3c90

            SHA256

            5602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9

            SHA512

            e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b

          • C:\Users\Admin\AppData\Local\Temp\nsq492F.tmp\kaxgcem.dll
            Filesize

            153KB

            MD5

            64ffd6dbd03f55408fbc6640317368f0

            SHA1

            227d86d47d53d5f62a2227e6d2b282519d38005d

            SHA256

            b8d9b2c53ea62560b03c2ef9f139370380b4c931d1fc02172bc7e1a98e41ffc3

            SHA512

            ba03c31e00ec24a7bd4e59088feaee3eb389b459cbd041613222f95d9ea1689920127d390d81c2e0000ccf72f67a2043cf81dd324cab3c887003aa93783501c8

          • C:\Users\Admin\AppData\Local\Temp\nsq492F.tmp\nsisunz.dll
            Filesize

            40KB

            MD5

            5f13dbc378792f23e598079fc1e4422b

            SHA1

            5813c05802f15930aa860b8363af2b58426c8adf

            SHA256

            6e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d

            SHA512

            9270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5