Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:07

General

  • Target

    74ef01b341c824eaef3921b5ef78e265.exe

  • Size

    2.6MB

  • MD5

    74ef01b341c824eaef3921b5ef78e265

  • SHA1

    6c09b675871d4d58c20f9e14ade7a99a1297cc41

  • SHA256

    202cb4808a55b92d81c3df0ca9d44a6c901efad5997a9a893c61dbb7d5b1b79e

  • SHA512

    603868926d5a6e58ab6a797acfcf1ccfdd0500f1a0ee69917f97ca048446cf8d6e532c76f9317ded26be8d758aa3bdca70d29ee90be757ef40997f26db530d37

  • SSDEEP

    49152:7F8+IfkFtBNjP3j3QijxNTMEdVi1KaL4J/A1r9ay3:7pvn73TLGB53

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
    "C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
      C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
    Filesize

    42KB

    MD5

    c2f5aa63ec01a9023da0fd3776ad1644

    SHA1

    0eb82a5dc35b0e53f8530b3a65a55cdb6bcaa7a5

    SHA256

    cf5a777c2cfbc384c6022edcc9f1eabfee5296000a24c30b33e4a6b5e494ede2

    SHA512

    056cfa8c26861b59b750211b5782a9ed64790e36f2e9a3be8db5df54a6fd9c6de8aa0fb8ae5d15e82ba55e768e863a8fa20802aa5d52c5f29374e0f31905d5c1

  • memory/4468-14-0x0000000002260000-0x00000000024BA000-memory.dmp
    Filesize

    2.4MB

  • memory/4468-17-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/4468-30-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/4712-0-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/4712-1-0x0000000002160000-0x00000000023BA000-memory.dmp
    Filesize

    2.4MB

  • memory/4712-2-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/4712-13-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB