Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:30

General

  • Target

    75190f525a16a68f53de7f74c6de6fa6.exe

  • Size

    249KB

  • MD5

    75190f525a16a68f53de7f74c6de6fa6

  • SHA1

    277a14837d48b9fa669758b8701b053a4b291acd

  • SHA256

    16b0bb505c795b7e3b9de3cd0cf19816351c9485b3108fcb3a371752b404c802

  • SHA512

    8f50347682c31725b37ad90b53b5a23f5a50ec72990c346249ccbeacb9365cb8e4caf956e70ed681498bffde2575bb8b6794743171fd9d9fa4e598182cdb1496

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5++gKqTKyvP6pgu:h1OgLdaO/gbuyvP7u

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75190f525a16a68f53de7f74c6de6fa6.exe
    "C:\Users\Admin\AppData\Local\Temp\75190f525a16a68f53de7f74c6de6fa6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\50e7dee808aac.exe
      .\50e7dee808aac.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • System policy modification
      PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Zoomex\uninstall.exe
    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\[email protected]\bootstrap.js
    Filesize

    2KB

    MD5

    07f4efe33c73f8134b16b8fa5124baf7

    SHA1

    0f827ba9c6d8acf248b3a60c75c3245b161b2d32

    SHA256

    78a3873eed1630761755bcd5c36ee0ffb6473a32a3a67c9e2a5706c85150bd65

    SHA512

    72a053b3de1730a7d959f2f6263aa2e298992e55a76f4f37ce916ea4ec9aa38d51054d31f48aff0bdb3d80aea288fec9552023c342974976e7886ea215892b63

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\[email protected]\chrome.manifest
    Filesize

    116B

    MD5

    85cdab777014353d0191ec4042ca0c98

    SHA1

    e465f20805afea7337738a7dc5feb2732ba65874

    SHA256

    f37eb9702ff25ffaee8b8334932fb99cb9c51ce29f3fb6b8bd1ffb42f104425d

    SHA512

    6eb6719825f384314a37d41e45e8c9a312910354eefb3edd3105dda15fd82dae496e9f47f96c99f512450781af6a062c6a099104f448a09bdc16810df4abc7b2

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\[email protected]\content\bg.js
    Filesize

    8KB

    MD5

    4a0784b9374f010c32f8ffa3a82205c0

    SHA1

    b5959141ea7c8488613883f6e5407d317c529f9d

    SHA256

    303121a8cd62a28a92d26d7a3563d2dd9f29ff3b3840ecec0f28ede7c92b1e21

    SHA512

    a1b28e34ed20deb5c3681f52d457771fede8dc946f9e12b918a9881f7638944063d223f54b6962940fb928ece2f5027393e346f2c444aabd9320d6c0278b52e5

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\[email protected]\content\zy.xul
    Filesize

    225B

    MD5

    444afa6e9a74f821d71aad089266de2d

    SHA1

    db09f73bb8eb9879d381bb9fe18185c97ee8cfd9

    SHA256

    bfe1ed6817367758971fe4e4c0c2a0f94da89b31eae80cfeb2fb35df27d9b54d

    SHA512

    1ac5809fac0c8b35713a3a6112e94d051c4f5b041685f5617c591d6063aff8c074737f821168e87322d882f5a9f797c48319f648e046d1a0b29c3a3bc90c6e77

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\[email protected]\install.rdf
    Filesize

    700B

    MD5

    9b2554bf5d7423a8e1a200f23122a2eb

    SHA1

    e0c2a5b1791e282b46a8346c651f8c7aa062362a

    SHA256

    b4b9be9025f696767e49b97950e9e11b24a246492e294f1fc7998ee612318dfb

    SHA512

    37d0515620c83b9ca2db48a79b19171c1944534cc95edb71d77efed67a6b3a530f3be43a651c4e3197094c16daef1a0df9cba7b229a7a1180b97605632f20be6

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\50e7dee808aac.exe
    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\50e7dee808ae5.dll
    Filesize

    115KB

    MD5

    6696822add17061dc0bb8ee5b42cc2d4

    SHA1

    d4622558ba366f2f94560da301a81c6c16f95a3c

    SHA256

    73c44d8943947e3cf9ecabdeea4d9a37652614f5490a1f972816be4123795125

    SHA512

    0f1946ce002441d010f67156f67b9d18e01ba35edfeb66ce8096467d3126b547e5040032253275b173f2dba9bce983775f360d83ec026986b55cb85e4b63f099

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\50e7dee808ae5.tlb
    Filesize

    2KB

    MD5

    096a65b8a695249d5d554776f1eeace3

    SHA1

    2f2506b886a59b4408b23653d8734004ec2dda6d

    SHA256

    a602c790bcf424c154a082a88a495b256dd5456f627943568c358c74f606c568

    SHA512

    6e832caff1951b4fdb489997af5736fdbafa1de5573f629fc6798666bffd0ca0715311ce6590202cc970cce4492d94994a588547bb579bf70bc264683bc45cdc

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\50e7dee8088ce6.87416543.js
    Filesize

    4KB

    MD5

    81a81d8bca4bc8431ec20d49721e16d6

    SHA1

    b187ee7e3c25bbcdc99a66b6d04b81ab65a88009

    SHA256

    8512f43b4e790d3f6dbd7930aa7b3bf988946be5f3e900fea0d35bad43f4167c

    SHA512

    3c4b04804acb86d0d7c13e4aab85b48e45ee69191e0c1c4610a73d87b773e8f3440d3269147bcf67dba7feff5e84691ea1e1b1fd4333dd77f3635058c804e260

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\background.html
    Filesize

    161B

    MD5

    5aa38c5e41e56fd5fc7b4f80407f0df7

    SHA1

    a0db181efcbb835392430e9c43633836c48d932d

    SHA256

    ce440a8a2797953423f5ae538692ffbad717866d2555a409d938d390c27a199e

    SHA512

    c725b08de216b4af664cadf3fc33f3a0ef38b37a5e612f8d7bc42482dae4f7508b005932e3469ed835620eebfde3e5bc2571661bb9e5326847e6f73a06848cda

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\content.js
    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\lsdb.js
    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\manifest.json
    Filesize

    475B

    MD5

    95b6b9aa3a3730d6d373a68eb5b411c9

    SHA1

    05cc71bfa2d2a2a18e169def790cca29f757dd3e

    SHA256

    5ac43caaa60d48d2c5bc8059dc845eb344b31c088207c8da714f7a36d500c69e

    SHA512

    5a178056071d0c94d2cfdf72a60403fbf9703cc28abe560f1f04fc2e073188f595c6bb3b687c7e2654899e103a229fe123c41af8aebbe189c9854ed71d8c672e

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\kclcoopdihfhkfjmdaimkhdpgnfjojma\sqlite.js
    Filesize

    1KB

    MD5

    273599a1da6c23843357f890bafb8430

    SHA1

    a6aa9c8d8e88d4b2fd32029a3dc4ad9027da4c2d

    SHA256

    ea4768c871fce1c4bcb9d0c18f656222733540f9ab783877e7f99e9a254902cd

    SHA512

    7ef2a78165513ab3e5565d713ea57661863f375fe8b0d88f1c407bf5823b4483e276a9000e8a5ac336bae663009a75d09eb222f67ef8c6a8158d3c30786d953e

  • C:\Users\Admin\AppData\Local\Temp\7zS6E5A.tmp\settings.ini
    Filesize

    7KB

    MD5

    f8bc69b8d2acffe01446373f8062ced7

    SHA1

    830ab635b920d0957323b7ac2330d50ebdbd6909

    SHA256

    6eabe4f2f7c33436f487922a662d1fc106b1286351c1561f08a710e7eb674879

    SHA512

    548ba4984b0704897d184d83b9095f323e3f2791d5ee7826c003a4d719b97a200f1179a0c903b8e8b5d2d3119182a02578888c205741d0d1c6b025754e913096

  • C:\Users\Admin\AppData\Local\Temp\nsr7030.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsr7030.tmp\nsJSON.dll
    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2476-78-0x0000000074A10000-0x0000000074A1A000-memory.dmp
    Filesize

    40KB