Analysis

  • max time kernel
    89s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:05

General

  • Target

    74ee459180516358ed8633dcc009bbeb.exe

  • Size

    133KB

  • MD5

    74ee459180516358ed8633dcc009bbeb

  • SHA1

    4f4482a4d3b2a11e0b7dd30f3ffc7fdce5aea735

  • SHA256

    e21fc46783ceba50173e3246b5e6396efe052c2ce5c4e57ac8f34ebb88062076

  • SHA512

    5f1cb241ad82b79e427efb00d8d16f591d8e6e9cff2602f00f60ba382ec922691ab1037bca6f6f50d2112a0be010d0f4d2797187f5f9e7fe32fc42739f8c2866

  • SSDEEP

    3072:o+8ShjvbywEnSV/A8ImQvfpUY207gWHQh6+kQ:VjblEnS9opUA75/+kQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
    "C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
      C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
    Filesize

    133KB

    MD5

    7e0d3870b596d8aa63113054c56ba9ba

    SHA1

    e48183cfb68f659c43d40b0ea022006697c3048c

    SHA256

    b4519f0265c245a265e4f901ec536c102327e7bf7fb39132f53fd0c425d96d91

    SHA512

    1955e248580239d0e95c600908dc3766e362c5db8e954808a5c0cb4caf1e27b0d4ea2b1388c5f544131535975d247cacea2c56419591511e927f57c05c39a767

  • memory/2744-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2744-16-0x00000000001A0000-0x00000000001C1000-memory.dmp
    Filesize

    132KB

  • memory/2744-30-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/5048-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/5048-1-0x00000000015A0000-0x00000000015C1000-memory.dmp
    Filesize

    132KB

  • memory/5048-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/5048-13-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB