Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:14

General

  • Target

    74f1f541846a3c6ee32f4d699a492afa.exe

  • Size

    3.9MB

  • MD5

    74f1f541846a3c6ee32f4d699a492afa

  • SHA1

    183ea1fbb0641511ba809aef6e87479ecd3cd1dc

  • SHA256

    34a4df5b60eb669abaf9f5540ead9495234dd169579d087db8acc5ecc5d9788e

  • SHA512

    9e5bf59b2b138ed04a1b6fc2c24687636850ec72e1d7cdf44ebdf73c99f7e5f3be7f0f4ac7ec189a5e900d3e6753ac1afbbed5ec537ede55a0f874e136e765ba

  • SSDEEP

    98304:1fSNTVGA9zyULG+GFbRsSJ4J/izA9zyULG+0A7nAGxlkfzA9zyULG+GFbRsSJ4JN:tSNTZzLqjFRsSmJHzLqpbofzLqjFRsSr

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe
    "C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe
      C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4216
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe" /TN mCaqQXkK46ae /F
        3⤵
        • Creates scheduled task(s)
        PID:2828
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN mCaqQXkK46ae > C:\Users\Admin\AppData\Local\Temp\oVUf6.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN mCaqQXkK46ae
          4⤵
            PID:1616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 600
          3⤵
          • Program crash
          PID:4912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 632
          3⤵
          • Program crash
          PID:1804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 640
          3⤵
          • Program crash
          PID:3172
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 636
          3⤵
          • Program crash
          PID:3284
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 728
          3⤵
          • Program crash
          PID:4752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 756
          3⤵
          • Program crash
          PID:1372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1484
          3⤵
          • Program crash
          PID:4632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1932
          3⤵
          • Program crash
          PID:2868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2144
          3⤵
          • Program crash
          PID:5004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2140
          3⤵
          • Program crash
          PID:384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1864
          3⤵
          • Program crash
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1936
          3⤵
          • Program crash
          PID:752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2148
          3⤵
          • Program crash
          PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1976
          3⤵
          • Program crash
          PID:2420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2000
          3⤵
          • Program crash
          PID:3316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2128
          3⤵
          • Program crash
          PID:3220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 1984
          3⤵
          • Program crash
          PID:2016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 628
          3⤵
          • Program crash
          PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4216 -ip 4216
      1⤵
        PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4216 -ip 4216
        1⤵
          PID:2916
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4216 -ip 4216
          1⤵
            PID:4920
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4216 -ip 4216
            1⤵
              PID:2232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4216 -ip 4216
              1⤵
                PID:3336
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4216 -ip 4216
                1⤵
                  PID:2972
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4216 -ip 4216
                  1⤵
                    PID:1628
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4216 -ip 4216
                    1⤵
                      PID:4620
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4216 -ip 4216
                      1⤵
                        PID:4812
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4216 -ip 4216
                        1⤵
                          PID:4732
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4216 -ip 4216
                          1⤵
                            PID:4588
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4216 -ip 4216
                            1⤵
                              PID:4716
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4216 -ip 4216
                              1⤵
                                PID:4528
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4216 -ip 4216
                                1⤵
                                  PID:3756
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4216 -ip 4216
                                  1⤵
                                    PID:3512
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4216 -ip 4216
                                    1⤵
                                      PID:5000
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4216 -ip 4216
                                      1⤵
                                        PID:4984
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4216 -ip 4216
                                        1⤵
                                          PID:4880

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\74f1f541846a3c6ee32f4d699a492afa.exe
                                          Filesize

                                          3.9MB

                                          MD5

                                          597fe1d8438135e586755dcacc1a6917

                                          SHA1

                                          cbd58d022b8d040508aece0de8ecd7c235e1730a

                                          SHA256

                                          02dd34fddd99e3b6f4999ac335b4c40f1d7ce4b44a56056bd8cd7d39b3b64a8a

                                          SHA512

                                          4527e021df966cb5b1535f220d7ca639666cc01c021c9405021c97f7ba274609fb59d4fa2d4649b1a2899d2c9ef8aa5686e786766a263e05f08866e1407ce7c4

                                        • C:\Users\Admin\AppData\Local\Temp\oVUf6.xml
                                          Filesize

                                          1KB

                                          MD5

                                          e2caee14b0d32d85aca4af55bb6680c9

                                          SHA1

                                          ede3fe3b3a49ec4fee4bb13df9f3d327d84ae849

                                          SHA256

                                          e8604eb4b31638f5dda339378248be2b7e98f13b4e5e9504d536fd6f7f1697ed

                                          SHA512

                                          febf690b45ed53114a8afbe04d211016e35e29f2bd882c83114f3c8a8462103c9a77548937fc25d46b0d1fb360dce65cf387e00078abeeb28bc8724088ae7d86

                                        • memory/2292-0-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/2292-5-0x0000000001720000-0x000000000179E000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/2292-1-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/2292-13-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/4216-14-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/4216-17-0x0000000025040000-0x00000000250BE000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/4216-22-0x0000000000400000-0x000000000045B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/4216-23-0x0000000000470000-0x00000000004DB000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/4216-41-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB