Analysis

  • max time kernel
    88s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:04

General

  • Target

    74edf1ee17b17e18632d244ef906b5ac.exe

  • Size

    133KB

  • MD5

    74edf1ee17b17e18632d244ef906b5ac

  • SHA1

    47f823f7aca2969001863f935e9d786776ba8d1c

  • SHA256

    91880b637d758088b576296a7d5e68faef3c50d17cb2f638ddb0d5206f2f1209

  • SHA512

    b76e2d59ec0cfe69454bbbc9f220a7e6fc17cf4cbe331c0116dbc6f7fa4a6964bf17727df49a9048d52e6a7f12d97cccb419b9d9f8fd6d60e9417eb50bd10cca

  • SSDEEP

    3072:aQzImYHMDTgrV5+CSFZlLVelT/4Uac6nAxQ:BGHK8bRSvxVelTsaxQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
      C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
    Filesize

    133KB

    MD5

    7b37475b086965926d7f0289df4636bb

    SHA1

    109c7780c9808a30359717d8ee8c06dcdb006452

    SHA256

    41e87506e0f676b1abab6b0fde0f7cce5ff402f47bc9e6ac29a5a6fc37a77e06

    SHA512

    67b35b093e6a39ec6729777ed1e551ba4d39ad7a2603c2d2ebd63135974eb201431ab5f07fe2dd5e077be668e1dba82098bdd55db2cae3191c6ceee32aa9e2ee

  • memory/856-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/856-13-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/856-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/856-1-0x0000000001590000-0x00000000015B1000-memory.dmp
    Filesize

    132KB

  • memory/3244-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3244-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3244-17-0x00000000001A0000-0x00000000001C1000-memory.dmp
    Filesize

    132KB

  • memory/3244-33-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB