Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:35

General

  • Target

    751bc3aad5edb244be4d2714f43985a8.exe

  • Size

    2.0MB

  • MD5

    751bc3aad5edb244be4d2714f43985a8

  • SHA1

    f3b09a8d451d3a1b7d5d7525ead4d21ee127463f

  • SHA256

    b490b40454f10f6e9613631b311f1b81d107d0ac7ebe965dfdefb377a7fabca7

  • SHA512

    2134b4e222d747d9edb348190b1953be12734a37e592b5ee96eacaa3c2074cd834993d4a9d7d1cd802f34503937a959f1f111e7fc11f3d3fddd218015d47002d

  • SSDEEP

    49152:UNCN6GDnXAVypDHHcN+9zWFULG+VSUXzIycP+08cN+9zWFULG+:UNCN6GDXsypDH8A9zyULG+VFXzhcP+0q

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Program crash 18 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
    "C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe" /TN EftJtVnu5bdb /F
        3⤵
        • Creates scheduled task(s)
        PID:892
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN EftJtVnu5bdb > C:\Users\Admin\AppData\Local\Temp\jCeCIZ.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN EftJtVnu5bdb
          4⤵
            PID:3168
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 620
          3⤵
          • Program crash
          PID:2240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 652
          3⤵
          • Program crash
          PID:4792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 736
          3⤵
          • Program crash
          PID:2308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 740
          3⤵
          • Program crash
          PID:3204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 652
          3⤵
          • Program crash
          PID:3844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 780
          3⤵
          • Program crash
          PID:3692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1388
          3⤵
          • Program crash
          PID:2632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1916
          3⤵
          • Program crash
          PID:3520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 2148
          3⤵
          • Program crash
          PID:3472
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1932
          3⤵
          • Program crash
          PID:3876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1912
          3⤵
          • Program crash
          PID:1432
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 2156
          3⤵
          • Program crash
          PID:4824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1916
          3⤵
          • Program crash
          PID:2636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 2180
          3⤵
          • Program crash
          PID:4548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 1960
          3⤵
          • Program crash
          PID:1672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 2176
          3⤵
          • Program crash
          PID:4840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 2132
          3⤵
          • Program crash
          PID:4688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 664
          3⤵
          • Program crash
          PID:2264
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3732 -ip 3732
      1⤵
        PID:4532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3732 -ip 3732
        1⤵
          PID:4756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 3732
          1⤵
            PID:1848
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 3732
            1⤵
              PID:4772
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3732 -ip 3732
              1⤵
                PID:4404
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3732 -ip 3732
                1⤵
                  PID:2808
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3732 -ip 3732
                  1⤵
                    PID:5104
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3732 -ip 3732
                    1⤵
                      PID:3592
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3732 -ip 3732
                      1⤵
                        PID:884
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3732 -ip 3732
                        1⤵
                          PID:4240
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3732 -ip 3732
                          1⤵
                            PID:916
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3732 -ip 3732
                            1⤵
                              PID:4572
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3732 -ip 3732
                              1⤵
                                PID:2468
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3732 -ip 3732
                                1⤵
                                  PID:4860
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3732 -ip 3732
                                  1⤵
                                    PID:3496
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3732 -ip 3732
                                    1⤵
                                      PID:4800
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3732 -ip 3732
                                      1⤵
                                        PID:1060
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 3732
                                        1⤵
                                          PID:5068

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\751bc3aad5edb244be4d2714f43985a8.exe
                                          Filesize

                                          1.8MB

                                          MD5

                                          9ebedabda81246d7c3bf9fcb9654d09d

                                          SHA1

                                          b539fd9cbcb608d65b63ab630705335ac052d276

                                          SHA256

                                          11e7f99715d036753abb6d5929a18e799adbef4960544f22d45c6ec969e02209

                                          SHA512

                                          4b1502a5fd2f53262f995341d6ca24444884ca7602fcd0f4332e0c9056fc13a4e1d51005e33aa3e303373f636493a223954eb2d438ab934072d32713bad64c60

                                        • C:\Users\Admin\AppData\Local\Temp\jCeCIZ.xml
                                          Filesize

                                          1KB

                                          MD5

                                          951d0c56d654934acd33f25fbe5879fe

                                          SHA1

                                          7bc003b17f870cc866b50f2e16e9143bbef55f1e

                                          SHA256

                                          582fa174f65f9a3d2fc28a85f2c24136db841bda012e49b798c7b4652da8d59c

                                          SHA512

                                          59bda994ef9ecd47f652a0617fc5dc593650a7da8b1153b53b6e98bb340641d033caf8e92193acf580dd8c458936c74c038c1a9d2d8b56ab7dd47b7d5c4fd1c8

                                        • memory/1420-0-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/1420-2-0x0000000025030000-0x00000000250AE000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/1420-1-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/1420-13-0x0000000000400000-0x000000000046B000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/3732-14-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB

                                        • memory/3732-17-0x0000000001720000-0x000000000179E000-memory.dmp
                                          Filesize

                                          504KB

                                        • memory/3732-22-0x0000000000470000-0x00000000004DB000-memory.dmp
                                          Filesize

                                          428KB

                                        • memory/3732-23-0x0000000000400000-0x000000000045B000-memory.dmp
                                          Filesize

                                          364KB

                                        • memory/3732-40-0x0000000000400000-0x000000000065C000-memory.dmp
                                          Filesize

                                          2.4MB