Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:24

General

  • Target

    74f609f298dc440a46b10bdb8ce2eb04.exe

  • Size

    3.2MB

  • MD5

    74f609f298dc440a46b10bdb8ce2eb04

  • SHA1

    1e2175eed84eaa448010198fac12c189dfbce902

  • SHA256

    24e6867945a4fafa768df47c3a4cb4142bbb6f09a9620bf2b0d2f3c45318d7ff

  • SHA512

    eb4fd1599800270780b850cef2dd802c90d712e5b9020f2b8cd7dabd4cd797564db4b2549455ee851795414424e193968fa9e90f7e5e338262d7bae3b1111289

  • SSDEEP

    98304:/WWEACnB/cakchS87ccakcH2P3drheY+ucakchS87ccakcO:uWLCnB/dlhS87cdlWPdhXdlhS87cdlO

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe
    "C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe
      C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe" /TN Wxpz1JCma418 /F
        3⤵
        • Creates scheduled task(s)
        PID:4828
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN Wxpz1JCma418 > C:\Users\Admin\AppData\Local\Temp\JM9YTOJc.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN Wxpz1JCma418
          4⤵
            PID:1832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 616
          3⤵
          • Program crash
          PID:4316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 604
          3⤵
          • Program crash
          PID:4928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 636
          3⤵
          • Program crash
          PID:2840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 712
          3⤵
          • Program crash
          PID:3448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 712
          3⤵
          • Program crash
          PID:2860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 780
          3⤵
          • Program crash
          PID:2328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1464
          3⤵
          • Program crash
          PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1916
          3⤵
          • Program crash
          PID:1076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 2144
          3⤵
          • Program crash
          PID:552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1932
          3⤵
          • Program crash
          PID:3564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 2168
          3⤵
          • Program crash
          PID:3372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 2104
          3⤵
          • Program crash
          PID:4468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1964
          3⤵
          • Program crash
          PID:2372
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1972
          3⤵
          • Program crash
          PID:1880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 2184
          3⤵
          • Program crash
          PID:2184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 2200
          3⤵
          • Program crash
          PID:3652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1976
          3⤵
          • Program crash
          PID:3932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 604
          3⤵
          • Program crash
          PID:2664
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 868 -ip 868
      1⤵
        PID:1836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 868 -ip 868
        1⤵
          PID:4720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 868 -ip 868
          1⤵
            PID:2640
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 868 -ip 868
            1⤵
              PID:768
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 868 -ip 868
              1⤵
                PID:4892
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 868 -ip 868
                1⤵
                  PID:3336
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 868 -ip 868
                  1⤵
                    PID:3728
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 868 -ip 868
                    1⤵
                      PID:1060
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 868 -ip 868
                      1⤵
                        PID:2288
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 868 -ip 868
                        1⤵
                          PID:3040
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 868 -ip 868
                          1⤵
                            PID:4856
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 868 -ip 868
                            1⤵
                              PID:3892
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 868 -ip 868
                              1⤵
                                PID:3756
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 868 -ip 868
                                1⤵
                                  PID:3268
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 868 -ip 868
                                  1⤵
                                    PID:2656
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 868 -ip 868
                                    1⤵
                                      PID:2464
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 868 -ip 868
                                      1⤵
                                        PID:1740
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 868 -ip 868
                                        1⤵
                                          PID:644

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\74f609f298dc440a46b10bdb8ce2eb04.exe

                                          Filesize

                                          3.2MB

                                          MD5

                                          48a21312bfef9b3544eacc3bfd175c86

                                          SHA1

                                          2e9487939bd929c59d754e2b604b4c354a24fd06

                                          SHA256

                                          503216e8dd346064cd3e9681af85fa9f9b6d2d0ba0c3cef577589290179be0cf

                                          SHA512

                                          9bff692eecca82fe6e5f04af88325ca4f4c5d582e8582c1b338d37c3581b4dcb0039aad4eef5d7232b7505f755ed9c037f7c17a74a5104995cc333bd61d9a8c7

                                        • C:\Users\Admin\AppData\Local\Temp\JM9YTOJc.xml

                                          Filesize

                                          1KB

                                          MD5

                                          028c119f1b19854ffd9b9f7e04db458d

                                          SHA1

                                          7dac97235379493e5865b489c17007a558499592

                                          SHA256

                                          d7d6cc40c6c2e9ba54992fbf066f521e514ee808a75bba1024f2ed0ea3712782

                                          SHA512

                                          88fec0eb7e14054069d237a8a9f7da6526b13610cb43462c369607e032c20f22a32da88f548826042e979b6b5e5c5374541c4da720c511500f32a3b56815e5e2

                                        • memory/868-14-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/868-16-0x00000000016F0000-0x000000000176E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/868-22-0x0000000000400000-0x000000000045B000-memory.dmp

                                          Filesize

                                          364KB

                                        • memory/868-24-0x00000000004B0000-0x000000000051B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/868-41-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2396-0-0x0000000000400000-0x000000000065C000-memory.dmp

                                          Filesize

                                          2.4MB

                                        • memory/2396-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/2396-2-0x0000000001720000-0x000000000179E000-memory.dmp

                                          Filesize

                                          504KB

                                        • memory/2396-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                          Filesize

                                          428KB