Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:28

General

  • Target

    75183ab8bd05ca2abd4b2d6174b82585.exe

  • Size

    44KB

  • MD5

    75183ab8bd05ca2abd4b2d6174b82585

  • SHA1

    6ee7ec91635c74f97514105cf5fd430268fb5c84

  • SHA256

    78812c86ed69f0d4663b0573e105ac021d464b6167882de6781d15476b4f1943

  • SHA512

    2c38062def67e8dafd62c84acfb2b51ec0b383bf48b2f7dfb9ca60d074eee02e3ccc3ea49f6ebdd2dd692edd750e54cae809ab7d3852ea5e10853238174d96d9

  • SSDEEP

    768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEF3yN3ertWjYaDvSC8uKF:SKcR4mjD9r823FzSDFKF

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75183ab8bd05ca2abd4b2d6174b82585.exe
    "C:\Users\Admin\AppData\Local\Temp\75183ab8bd05ca2abd4b2d6174b82585.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Users\Admin\AppData\Local\Temp\88rIjbLkSgBDPE7.exe
      C:\Users\Admin\AppData\Local\Temp\88rIjbLkSgBDPE7.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2108
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
    Filesize

    352KB

    MD5

    7370e20948f319fb998e83aac01ade59

    SHA1

    dad25f7f8f02bf84a5c4dbc8946c19cc18e369bb

    SHA256

    bb4ed89411dfcc35e68627a0d9f282509f5ead2671bce61ee154936719473eda

    SHA512

    667f978c3821a320bac28845066b5709d9a3f565ab6b4eadbee284c39205165b946110b6fafffee3f01b49c2ddce8e49ea99c60a5bcba77812275f5054d791b7

  • C:\Users\Admin\AppData\Local\Temp\88rIjbLkSgBDPE7.exe
    Filesize

    15KB

    MD5

    92f9de5aaf4021b73961e14303746f95

    SHA1

    331b792e347ebaf6b6b4c9ac65d742061e1a9f0a

    SHA256

    13c921999e5ff273007a610a8521bbc77d884b41d9cbbd41e045b3497909659c

    SHA512

    314749d46a3584213e55c7030e087e06f1e5bc5fbb8f99210a4e3014b9f44f3be7e791f48c570dd0abaf73584322ebb6be0d2ea5dbbfe343245cced22b172225

  • C:\Windows\CTS.exe
    Filesize

    29KB

    MD5

    70aa23c9229741a9b52e5ce388a883ac

    SHA1

    b42683e21e13de3f71db26635954d992ebe7119e

    SHA256

    9d25cc704b1c00c9d17903e25ca35c319663e997cb9da0b116790b639e9688f2

    SHA512

    be604a2ad5ab8a3e5edb8901016a76042ba873c8d05b4ef8eec31241377ec6b2a883b51c6912dc7640581ffa624547db334683975883ae74e62808b5ae9ab0b5

  • memory/2108-11-0x0000000074D40000-0x00000000752F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-14-0x0000000074D40000-0x00000000752F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-16-0x0000000001460000-0x0000000001470000-memory.dmp
    Filesize

    64KB

  • memory/2108-47-0x0000000074D40000-0x00000000752F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4416-0-0x0000000000020000-0x0000000000037000-memory.dmp
    Filesize

    92KB

  • memory/4416-10-0x0000000000020000-0x0000000000037000-memory.dmp
    Filesize

    92KB

  • memory/4748-8-0x0000000000CE0000-0x0000000000CF7000-memory.dmp
    Filesize

    92KB

  • memory/4748-48-0x0000000000CE0000-0x0000000000CF7000-memory.dmp
    Filesize

    92KB