Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:09

General

  • Target

    750dc1b1454deed0eaa73d820ba98795.exe

  • Size

    133KB

  • MD5

    750dc1b1454deed0eaa73d820ba98795

  • SHA1

    ca241bf66fc2d3aaf2b60a6ab95cc3919e35d74a

  • SHA256

    cf1234d2de850028d2b12a797a0e80d5e0b9ac218d59d86ebd7e7bb0a86d4971

  • SHA512

    49d62649938a30764918864870b4e8b39d73368bb4d3e477754494a4a20804ccf0427b39c9e242cc05e79563c48f0c9e2bc1da44016c7330103e9e09a88ee7c2

  • SSDEEP

    3072:bKEdBQdbZy7us1BjDNl1rm3aLV5HQXASNPppVuenxB2nVasNuRyNX7HOSXQ:bKkBQdbmJXNl1rmukQSlbIuxBU8yNXDI

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750dc1b1454deed0eaa73d820ba98795.exe
    "C:\Users\Admin\AppData\Local\Temp\750dc1b1454deed0eaa73d820ba98795.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\750dc1b1454deed0eaa73d820ba98795.exe
      C:\Users\Admin\AppData\Local\Temp\750dc1b1454deed0eaa73d820ba98795.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\750dc1b1454deed0eaa73d820ba98795.exe
    Filesize

    133KB

    MD5

    c38784dac5124f7072cfdfb443e34496

    SHA1

    afed360420fa7d3d3cf164c6f901753fca1c5cf2

    SHA256

    0da2733e0b7d46219e3f4372b43016c8dcfd884c826d236193dd51208363b99d

    SHA512

    12bad3e8b3585a67aae73956c77817623d58751b71ce6a3eb8f07a1046235c5113f4c146f4cef1064cd4836f88b445630d36537a2dbf51f2353606c7a44f4a75

  • memory/4048-18-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4048-15-0x00000000001D0000-0x00000000001F1000-memory.dmp
    Filesize

    132KB

  • memory/4048-31-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4132-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4132-1-0x00000000000F0000-0x0000000000111000-memory.dmp
    Filesize

    132KB

  • memory/4132-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4132-13-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB