Analysis

  • max time kernel
    137s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:13

General

  • Target

    7510016c744e45e103a21bf94d3dfb26.exe

  • Size

    133KB

  • MD5

    7510016c744e45e103a21bf94d3dfb26

  • SHA1

    258f8076ff682cfd211af3f9adb601695dad8ef0

  • SHA256

    852b9362d11b44ed1f743ea0ffbeecdb50df5fbaaf42f1e1677b26732f57f19a

  • SHA512

    ce13d15cb00e856428e3206c7c90d52357c1cb2f13516a03babe03db1ff4d379a5511fbf4833843d3149ebeb6a57755692e8fb4c727402575d2880d8a1b897fa

  • SSDEEP

    3072:Gas0ck3YsxEotlhRRAezfcAIHdtFW3znx6h1aD0B5wA+wN4mBl8HQ:GgbbJfDI9Ax6h1nbdfymUHQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
    "C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
      C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
    Filesize

    133KB

    MD5

    54c5562425265928ca838b34667c8dad

    SHA1

    03edfa9052434c1fd03438f5b69261d493cd38ef

    SHA256

    12233306d81f822b379db8255d96f5ec71405d0a122d594ea528737f4aaf931b

    SHA512

    5b4468e3b8b7e4c1d9fde50b3f66765d0d3fbe42579e31bbaa0da1422ca32ab55404ee01cc43eea09dfd05b2049cfe27b6aa5c0fb58c93f2adea37f94705c884

  • memory/112-14-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/112-16-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/112-15-0x00000000001D0000-0x00000000001F1000-memory.dmp
    Filesize

    132KB

  • memory/112-33-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2960-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2960-1-0x00000000000F0000-0x0000000000111000-memory.dmp
    Filesize

    132KB

  • memory/2960-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2960-13-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB