Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:49

General

  • Target

    $TEMP/guppy-silent.exe

  • Size

    446KB

  • MD5

    d2193271055d32aacaef3c1cf6375981

  • SHA1

    41298d52cc794495145bd20b3e5227f60903bae7

  • SHA256

    d2a3525c3f620def9c7817a8208da8e288d37aaa279d7aca84e5746c2d0bd27d

  • SHA512

    0a79b703963335a82cff75aa0d7720649a7ecc85883902838f57c105af39f5089ffd1ba81fa8e858277afda2b52e4c7ef8a1a45a4be265a8a372a8f4dec7dea9

  • SSDEEP

    12288:cLO0i1wDtCKrF2CChNxHHxmpcFbi0w0s/zW5eP32:cLO3ckKrcnmpchiIozWIP32

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\$TEMP\guppy-silent.exe
    "C:\Users\Admin\AppData\Local\Temp\$TEMP\guppy-silent.exe"
    1⤵
    • Loads dropped DLL
    PID:2116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\GetVersion.dll
    Filesize

    6KB

    MD5

    5264f7d6d89d1dc04955cfb391798446

    SHA1

    211d8d3e7c2b2f57f54a11cb8bc4fa536df08acc

    SHA256

    7d76c7dd8f7cd5a87e0118dacb434db3971a049501e22a5f4b947154621ab3d4

    SHA512

    80d27ee2f87e2822bd5c8c55cc3d1e49beebb86d8557c92b52b7cbea9f27882d80e59eefa25e414eecee268a9a6193b6b50b748de33c778b007cde24ef8bcfb7

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\Math.dll
    Filesize

    1KB

    MD5

    ce9709536d296bf5e3d67eea995f2c35

    SHA1

    767c81dfc8a3434c23eea095661758ce378f1d0a

    SHA256

    a5d31b2721e41eab16bbfd1a854efcce39213dc153d3eb5e8f088c63dd8e06f2

    SHA512

    35cb251157eb0ad45bebb83a152c7c60b22f8753f4334f671d4ea6a4b53faed1e6de7bd4be74aacc3c8d3206122aabce40c7e2ccb092fb51eae9694b1eb6944c

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\Math.dll
    Filesize

    66KB

    MD5

    b140459077c7c39be4bef249c2f84535

    SHA1

    c56498241c2ddafb01961596da16d08d1b11cd35

    SHA256

    0598f7d83db44929b7170c1285457b52b4281185f63ced102e709bf065f10d67

    SHA512

    fbcb19a951d96a216d73b6b3e005338bbb6e11332c6cc8c3f179ccd420b4db0e5682dc4245bd120dcb67bc70960eab368e74c68c7c165a485a12a7d0d8a00328

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\NSISdl.dll
    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\inetc.dll
    Filesize

    20KB

    MD5

    2f94245152dbd233e248909f9c01c578

    SHA1

    ab4e5879c001b36a2f9ff214946599fd015edda9

    SHA256

    4c4d85eb9725fc7fade03467990e3dd9671c29a7870c97e69babc2cb3c9adef9

    SHA512

    f92830de27d6663be5e0df9e32cd88732bc7ee93b14c1ded65258c325d22436400801aff1124f40400c6c3b3c16e71deb08436714716f3888d13a8a6b6a32231

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\linker.dll
    Filesize

    6KB

    MD5

    8450b29ee8d592c208ba1aaf6ee50267

    SHA1

    75096da057bc85cef63bb0eec168652ea75cf618

    SHA256

    53aa57e582dc56421c1191a0a9efac9c36960b903b7d825f3b9682605ec2b612

    SHA512

    d23a3057053a1f36f5eb212ae0b09b9b0b41e50b8a6a20bbc46c12c51199ad0bca741bcce17534488158e8f2b9470dbdac2aa059688b7588a05778c40d461039

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\md5dll.dll
    Filesize

    8KB

    MD5

    a7d710e78711d5ab90e4792763241754

    SHA1

    f31cecd926c5d497aba163a17b75975ec34beb13

    SHA256

    9b05dd603f13c196f3f21c43f48834208fed2294f7090fcd1334931014611fb2

    SHA512

    f0ca2d6f9a8aeac84ef8b051154a041adffc46e3e9aced142e9c7bf5f7272b047e1db421d38cb2d9182d7442bee3dd806618b019ec042a23ae0e71671d2943c0

  • C:\Users\Admin\AppData\Local\Temp\nss7428.tmp\nsisos.dll
    Filesize

    5KB

    MD5

    69806691d649ef1c8703fd9e29231d44

    SHA1

    e2193fcf5b4863605eec2a5eb17bf84c7ac00166

    SHA256

    ba79ab7f63f02ed5d5d46b82b11d97dac5b7ef7e9b9a4df926b43ceac18483b6

    SHA512

    5e5e0319e701d15134a01cb6472c624e271e99891058aef4dfe779c29c73899771a5b6f8b1cd61b543a3b3defeaecaa080c9cc4e76e84038ca08e12084f128eb

  • memory/2116-14-0x0000000003080000-0x000000000309A000-memory.dmp
    Filesize

    104KB