Analysis

  • max time kernel
    91s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:55

General

  • Target

    7505b3af707679b4ef5dd5d0d60e94a5.exe

  • Size

    104KB

  • MD5

    7505b3af707679b4ef5dd5d0d60e94a5

  • SHA1

    456b87baf508aa8079f12642e9381ab7adfc984f

  • SHA256

    333c5e939a6e8d5d57be40c17f164d0dcd3116c022645287213b84667b31663e

  • SHA512

    35a31c0049469f0b97d0d2f02750451a7771c2527e68a8fe457a8071cc1be56d5f62bce88f3ebf6a4b7b22710c8066abbbd42cc5e97857325c25609b528cc623

  • SSDEEP

    1536:Hn/oYXOOPRe442IlO1e3jN5rkzRNbo5bnB5wVk3dXyxzTWSzoX/O:H/owJR42veTNpkzD+B5wVktIcXm

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7505b3af707679b4ef5dd5d0d60e94a5.exe
    "C:\Users\Admin\AppData\Local\Temp\7505b3af707679b4ef5dd5d0d60e94a5.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im SkypeClient.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3508
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im 360tray.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im 360Safe.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\SysWOW64\taskkill.exe
      "C:\Windows\System32\taskkill.exe" /f /im Skype.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:532
    • C:\WINDOWS\Help\winlog.exe
      "C:\WINDOWS\Help\winlog.exe"
      2⤵
      • Executes dropped EXE
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Help\winlog.exe
    Filesize

    14KB

    MD5

    43ba3c9dc1d49506fa03c4afafdea02e

    SHA1

    b3e54cec2a283acd9a40a8ba239714d809badf1f

    SHA256

    d6f1b2d93e6a3972fa4497e7287f8022609babded2319e5e974beb7e874c8521

    SHA512

    4548901f85c1f70c3cd3718861805cb947044bd63b1e1a9f763ed10c2e86002acf31102557537341f1fc33673273aceebb355bbee586b5015f934b515324c24a

  • memory/2180-0-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2180-1-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB