Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:19

General

  • Target

    74f3f8df8bced4eca355d725b22f165e.exe

  • Size

    302KB

  • MD5

    74f3f8df8bced4eca355d725b22f165e

  • SHA1

    4bf6a7aa51339d5a501ec255d2abb864bd102a18

  • SHA256

    a32f54d69f0e37e9f0b8aae7104950b72cf4f3b620c7d4c59a33ba538ad5ae72

  • SHA512

    06c04d7113be58f1f67f32911b5cd0ca77976c6472257af6c0f0e3778b08779514e75a5b515e9f52126f65b96f90c1cc73154ac55b69ea8321cdf1d4137825dd

  • SSDEEP

    6144:IwGZUrIP+cMttgpCTd7nb1rCi+jBjfUHpIDyvQmQ:IZUrIPJMtepabpPHVIm

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
    "C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
      C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
    Filesize

    102KB

    MD5

    ad335a44e54c39b2e7c6ecc15aa4b9cf

    SHA1

    72c41fc194e1bc4761683be43cf707a46602c8f4

    SHA256

    c54d530bae5d1ab8a7e555e73675c245d93af883a8093c4b106574b86ca095aa

    SHA512

    b54996d00377dc14a7804a1b4290a115bedeea09d98a73328b8afd8935f6283d1c5c2cfe300896c79b37eec13c07e6aa73d0cfc63d542a021ca929f47d732937

  • memory/4616-0-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/4616-1-0x00000000014E0000-0x0000000001511000-memory.dmp
    Filesize

    196KB

  • memory/4616-2-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/4616-14-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/5064-15-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/5064-17-0x00000000014E0000-0x0000000001511000-memory.dmp
    Filesize

    196KB

  • memory/5064-31-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB