Analysis

  • max time kernel
    88s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:58

General

  • Target

    7507abacb68bcd7998d0071aa3cd5cab.exe

  • Size

    133KB

  • MD5

    7507abacb68bcd7998d0071aa3cd5cab

  • SHA1

    d55e179cfcf3e7b95453e73e9fbc4895aa78471c

  • SHA256

    a9e6f4700b5b841381142e448cf6d9263cd26d5e42f2b72c4b63dc60a41724d7

  • SHA512

    ccb0b63c26f71c1370b92aa6c9a00cd8e9dacf10d9dd7f7a7479028256cb11421638ede0bfaaf13331872ea4cd7090821a8bd318e7a19b1078ce651fea64fd4f

  • SSDEEP

    3072:dma6t4Jw/LP88bDS9PAeO2ecHVJFZtwddOekxBxDAQ:JE4uNIPKJYVJFZGWH8Q

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
    "C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
      C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
    Filesize

    133KB

    MD5

    a744a36a66ffd546e39c5cc5183bed9b

    SHA1

    4dd6ca2098bb30f953787835c4c645c49785059e

    SHA256

    de4e0b53ad6b58d4b3c410377c0f20a68a801611ed79f6d0900e0de90cdc46e8

    SHA512

    9d968efde3b784b0f13c7012edc30ca16f40d5e264ce8298d3e50b309d18c3dabacd80ce61b45cb488aa53435062bd091ce18be492cbaa7dbe66d0db256fa26f

  • memory/3116-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3116-1-0x00000000001C0000-0x00000000001E1000-memory.dmp
    Filesize

    132KB

  • memory/3116-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3116-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4696-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4696-17-0x00000000001A0000-0x00000000001C1000-memory.dmp
    Filesize

    132KB

  • memory/4696-31-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB