Analysis

  • max time kernel
    90s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:04

General

  • Target

    02c4d594c19a55d3ea2ab26766333d20441d364829d133f473864f6c4616f0bc.exe

  • Size

    234KB

  • MD5

    d51091dcf809f6f1285058e0bb1781b3

  • SHA1

    e7c1a4170dcbe2f131889e40ac3375f9ee6519ff

  • SHA256

    02c4d594c19a55d3ea2ab26766333d20441d364829d133f473864f6c4616f0bc

  • SHA512

    41aa7d7d40a8eb4b3a731c3a46c0d9c926f2671550bab3928521d0b4f4583622d9e49de5d7ad19b8060114106fb680719fcfe5ef6fe7ef1ef9e874f01540c484

  • SSDEEP

    3072:HwzvOYZi5YP/aKav6UvK9aobNI2B+JlIjDe7kal2n1TWl9o1B0C98CqtVFiDflu1:oiiP/aK999H/B+rTBV+UdvrEFp7hKY8

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02c4d594c19a55d3ea2ab26766333d20441d364829d133f473864f6c4616f0bc.exe
    "C:\Users\Admin\AppData\Local\Temp\02c4d594c19a55d3ea2ab26766333d20441d364829d133f473864f6c4616f0bc.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 428
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 452
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2008
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3560 -ip 3560
    1⤵
    • Loads dropped DLL
    PID:2208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3560 -ip 3560
    1⤵
    • Loads dropped DLL
    PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/3560-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3560-5-0x0000000000FC0000-0x0000000000FE9000-memory.dmp
    Filesize

    164KB

  • memory/3560-11-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB