Analysis

  • max time kernel
    95s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:00

General

  • Target

    750900c44b279160b98b04f489e5ce4a.exe

  • Size

    447KB

  • MD5

    750900c44b279160b98b04f489e5ce4a

  • SHA1

    584b2230b97e15e91f0826471f199b3ba219502c

  • SHA256

    218e670c42b102827b18ebbb6f62e4c759f1bb9a7f383bb51d2b9247461edc16

  • SHA512

    afbf5494b2f11229e53a0cc7f81a61721086dcf4f226d01fcae7872ce0e689152960184f33d1d6b8a5d3c94baf50507d5569630de2b8df1144b68dc82e5ef1fe

  • SSDEEP

    6144:SiiAsORYtrCQcdstLHEHdKXlKQbNcaLwZlRYEA527GQxf3Rd9k3NGtXHEy:jijee9kHGKQEG27GQzYID

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750900c44b279160b98b04f489e5ce4a.exe
    "C:\Users\Admin\AppData\Local\Temp\750900c44b279160b98b04f489e5ce4a.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4688-0-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/4688-1-0x0000000000F00000-0x0000000000F10000-memory.dmp
    Filesize

    64KB

  • memory/4688-2-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/4688-9-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB