Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:28

General

  • Target

    75180c4697c956890a9d6f385f243557.exe

  • Size

    1003KB

  • MD5

    75180c4697c956890a9d6f385f243557

  • SHA1

    73b3b6c88fd9470f06e3087dd3db8d816d159e70

  • SHA256

    34aa2afdbc3a5b28cab5ce2e9de6db57d284990e02b6e0e4d433ea27a76ac3ce

  • SHA512

    709e0a23a20ce6808810863a7ad539ca677915d64beb2c7d4213911833a3945de574ef9fb3adfd5988be875295b7cafa7831b04a15a706dab4e704c1287ffb49

  • SSDEEP

    24576:aL/hdn4nYkeZbLOlpp9y92JcfP5L/itkBFwuiKN:aL/h54nheZbLODp9A2Je5L/jBFwuiKN

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe
    "C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe
      C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe" /TN aMYATtOZda0c /F
        3⤵
        • Creates scheduled task(s)
        PID:3984
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN aMYATtOZda0c > C:\Users\Admin\AppData\Local\Temp\MZTZtU3.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN aMYATtOZda0c
          4⤵
            PID:3328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 616
          3⤵
          • Program crash
          PID:2428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 660
          3⤵
          • Program crash
          PID:5104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 668
          3⤵
          • Program crash
          PID:3080
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 740
          3⤵
          • Program crash
          PID:3060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 732
          3⤵
          • Program crash
          PID:2292
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 720
          3⤵
          • Program crash
          PID:4012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1468
          3⤵
          • Program crash
          PID:1140
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1920
          3⤵
          • Program crash
          PID:2596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2144
          3⤵
          • Program crash
          PID:1636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1936
          3⤵
          • Program crash
          PID:220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1988
          3⤵
          • Program crash
          PID:1488
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1948
          3⤵
          • Program crash
          PID:4356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1996
          3⤵
          • Program crash
          PID:4880
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2196
          3⤵
          • Program crash
          PID:3152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1992
          3⤵
          • Program crash
          PID:1512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 2172
          3⤵
          • Program crash
          PID:648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1956
          3⤵
          • Program crash
          PID:4444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 656
          3⤵
          • Program crash
          PID:4840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5052 -ip 5052
      1⤵
        PID:3432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5052 -ip 5052
        1⤵
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5052 -ip 5052
          1⤵
            PID:1516
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5052 -ip 5052
            1⤵
              PID:500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5052 -ip 5052
              1⤵
                PID:4552
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5052 -ip 5052
                1⤵
                  PID:2800
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5052 -ip 5052
                  1⤵
                    PID:3812
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5052 -ip 5052
                    1⤵
                      PID:1272
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5052 -ip 5052
                      1⤵
                        PID:3592
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5052 -ip 5052
                        1⤵
                          PID:2728
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5052 -ip 5052
                          1⤵
                            PID:4604
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5052 -ip 5052
                            1⤵
                              PID:4328
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5052 -ip 5052
                              1⤵
                                PID:4804
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5052 -ip 5052
                                1⤵
                                  PID:1972
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5052 -ip 5052
                                  1⤵
                                    PID:2076
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5052 -ip 5052
                                    1⤵
                                      PID:4792
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5052 -ip 5052
                                      1⤵
                                        PID:3080
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5052 -ip 5052
                                        1⤵
                                          PID:2536

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\75180c4697c956890a9d6f385f243557.exe
                                          Filesize

                                          1003KB

                                          MD5

                                          1f119b6de32a7f9f35fe6888ea16acd3

                                          SHA1

                                          fa688ce8e725d403b4510ded7756fbf5bc6be68d

                                          SHA256

                                          32def8fced1e62eb63d02533a476248c59b83f6ab59e5acd5594a3c9fea9154a

                                          SHA512

                                          d3c3a7f1f0029935d39efcd1a497eb1bbfdb4e9da94a8d3e1ebbb3e45488be28db0977acc3770765d541a7037eeafb0d9f8b19b7ce6d89645a9e4c8ec7a32320

                                        • C:\Users\Admin\AppData\Local\Temp\MZTZtU3.xml
                                          Filesize

                                          1KB

                                          MD5

                                          82c45485903596c5ec0804610155889d

                                          SHA1

                                          c8a7b0a9f353c2a17c06ffd47ebd9bd285dd9469

                                          SHA256

                                          a798104283f7aa44127b904deb2138fd4920651b74de40504ee316209fb975b8

                                          SHA512

                                          e93906496dc0459ffdf2e752017d4956128408be11b6d925e5da4a8b0899a0798a82ae1ba2c79ac3dcda8ae15b16c7cf2bd735e39f0e09b6a338301e940618f9

                                        • memory/1228-0-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/1228-1-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/1228-2-0x0000000024FF0000-0x000000002506E000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/1228-13-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/5052-14-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/5052-16-0x0000000001730000-0x00000000017AE000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/5052-22-0x0000000000470000-0x00000000004DB000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/5052-23-0x0000000000400000-0x000000000045B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/5052-40-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB