Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    751b36fff907a13ce2117455c14b4325.exe

  • Size

    3.9MB

  • MD5

    751b36fff907a13ce2117455c14b4325

  • SHA1

    149fdccfe1ef72216895f9f9b5a661370226bf0c

  • SHA256

    b9b7fa49df3067fe019994494f04a394f3e7b070bb145950a1762f785ed4b2db

  • SHA512

    a121736c4c0c6e042eef41309a845f0e491a69e8caf53a592a5b5dace67557d8ffa535682877f0ca83f256df10963b3fdc6e7b1c567e79ff627447e8134e5a5d

  • SSDEEP

    98304:1wWD2i7D3xkOxYwpK6kV8x94MD2i7D3xkOxYwpK7klaeIBSdW+um4D2i7D3xkOx8:1wWh7FkNqK6y8x9nh7FkNqKwla9cVShQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
    "C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe" /TN 0Su7L8S745c1 /F
        3⤵
        • Creates scheduled task(s)
        PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 0Su7L8S745c1 > C:\Users\Admin\AppData\Local\Temp\8SgDYw.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 604
        3⤵
        • Program crash
        PID:1372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 648
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 748
        3⤵
        • Program crash
        PID:2740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 752
        3⤵
        • Program crash
        PID:1772
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1544 -ip 1544
    1⤵
      PID:3480
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Query /XML /TN 0Su7L8S745c1
      1⤵
        PID:3508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1544 -ip 1544
        1⤵
          PID:968
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1544 -ip 1544
          1⤵
            PID:3728
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1544 -ip 1544
            1⤵
              PID:1508

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\751b36fff907a13ce2117455c14b4325.exe
              Filesize

              3.9MB

              MD5

              34f5950364b491d77dcf9ac3e39fc0c9

              SHA1

              2a44952fe914d095cfc999930e27b72b2be06fbd

              SHA256

              722067e205c6a063f42f77a2249ecf192b0b51ba18b0d183304a386285520c5a

              SHA512

              b55717af6df42b9ba00181c70ab923c484cd203fe90a97472b96456658ef62cede0aa4f7c460ff061bb0ea95fdcab2a5fd3cc74cd101c70cbe261f606a9a9227

            • C:\Users\Admin\AppData\Local\Temp\8SgDYw.xml
              Filesize

              1KB

              MD5

              d0f4fc7ee3a8d9ad05031d50ee773164

              SHA1

              c649535237631640ee961255961d00ceb5212e1b

              SHA256

              90eb287af3373aacfa2a9782eb1221f8702e440f3dff327766361cf04a7de9f6

              SHA512

              757a2e90befdb9fff70affbf05f23aac6b6e21743fd061243745055e92d95b0242ca1ffe869817f16b098b54aaf56b991919bdc326abcc21da19c4e7219f31be

            • memory/1544-15-0x0000000001730000-0x00000000017AE000-memory.dmp
              Filesize

              504KB

            • memory/1544-18-0x0000000000400000-0x000000000065C000-memory.dmp
              Filesize

              2.4MB

            • memory/1544-23-0x0000000000400000-0x000000000045B000-memory.dmp
              Filesize

              364KB

            • memory/1544-22-0x0000000000470000-0x00000000004DB000-memory.dmp
              Filesize

              428KB

            • memory/1544-40-0x0000000000400000-0x000000000065C000-memory.dmp
              Filesize

              2.4MB

            • memory/3532-0-0x0000000000400000-0x000000000065C000-memory.dmp
              Filesize

              2.4MB

            • memory/3532-1-0x0000000000400000-0x000000000046B000-memory.dmp
              Filesize

              428KB

            • memory/3532-2-0x0000000001730000-0x00000000017AE000-memory.dmp
              Filesize

              504KB

            • memory/3532-13-0x0000000000400000-0x000000000046B000-memory.dmp
              Filesize

              428KB