Analysis

  • max time kernel
    90s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:33

General

  • Target

    751af3e87f38559824ac3c3359612d7e.exe

  • Size

    5.1MB

  • MD5

    751af3e87f38559824ac3c3359612d7e

  • SHA1

    0374f756ea23d5d3e3c25503bd82a15622221384

  • SHA256

    233ad983a171a34d49cff920321ef26db4c3ba0a95c37a1c73f0e35d1f18843b

  • SHA512

    37def4c7574723ce8dc75123889e0877433980d90998b43532f8f2fb54ff75f503570e917f1f1704549f3b64e7518267cf6ca0bf9574c9d376bb1361218ea703

  • SSDEEP

    49152:6EWOP6fuvxp1nwNjkwWzee+IN8KcbmNokjItZ0YN3Ijhay35bkrfg8FYri+ts5EH:6EW9k1nwOOm30g2yOEjjs9/g3

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
    "C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
      C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
    Filesize

    304KB

    MD5

    995faede7d223045bbd8ea9beac6054b

    SHA1

    6179b027567babd6653aeefb6207f63901eb43e3

    SHA256

    8fc0ab753728db1773da9fabeabbe062edb6185f430f33d02e51dbcfa026badf

    SHA512

    d33dcc0037c7abda1bf1c671c698572f3c2f18c68d6a2ea7b3b9264c4f4d119b7f779762c6f008994a2590b07a2966a0299c9c9dbe046181fbf18528c6e352a4

  • memory/2440-0-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2440-1-0x0000000002190000-0x00000000023EA000-memory.dmp
    Filesize

    2.4MB

  • memory/2440-2-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2440-13-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2876-15-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2876-17-0x00000000023F0000-0x000000000264A000-memory.dmp
    Filesize

    2.4MB

  • memory/2876-31-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB