Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:15

General

  • Target

    74f26af295520df03001fb94103d19ba.exe

  • Size

    2.6MB

  • MD5

    74f26af295520df03001fb94103d19ba

  • SHA1

    091c1a9c22e38e4713c38337666a64ce13d5b646

  • SHA256

    286bea00b1416d89b4c8339c1fd154305b2f0b4f97fa5100f69c99400f856c08

  • SHA512

    ef4644cbd1d6029959351b4b0193b8e2a91fa50b68aaa858421047fdd660706b84f19cf20d1c7b3c1a072cd05142455f793e1238c36b747835b179f83bda1ac6

  • SSDEEP

    49152:8oMzX3lPvKikXqWW5t/BdQSBXENVz9d2+ia52ay3:8oM59RBdu32w5e3

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    "C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
      C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    Filesize

    2.6MB

    MD5

    f91782afad891af2354f32f09ce3bdc3

    SHA1

    66e0043c2b8250e72c7614127c7f122266dc2e13

    SHA256

    a1a8e039566e4c1774363246d01deafa1ae6d46b23c958d8ec85f5646669094e

    SHA512

    41eb4ee6507f6650f782f6e4ecc5c282b4fbec41674e6ad329f6695a8b3bde81116338232668e8fffc385bf10f27f57938064a6d724c83b5548f0f3434f449c5

  • memory/1240-0-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/1240-1-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/1240-4-0x00000000022A0000-0x00000000024FA000-memory.dmp
    Filesize

    2.4MB

  • memory/1240-13-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/4480-15-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/4480-17-0x0000000002450000-0x00000000026AA000-memory.dmp
    Filesize

    2.4MB

  • memory/4480-30-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB