Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:14

General

  • Target

    751105a2cffa99ee320aae979f953278.html

  • Size

    33KB

  • MD5

    751105a2cffa99ee320aae979f953278

  • SHA1

    0e0f398f4036e28442ee9cf5d89fa7a9c6a34cbd

  • SHA256

    178a9f54c739b74d2f2a8b73b240f42c1b3ecfbbf85b18560c8df21eac6d3230

  • SHA512

    4e83434f550ad207046b5ce76d96175335ffa100a2369acb0ec43c5aee241e67b708748887f9cca603790db74b58580a230c477a22813163c8f9294b45edd9ff

  • SSDEEP

    768:A+rdYIRIOITIwIgIiKZgNDfIwIGI5IVJ7SqIRIOITIwIgIiKZgNDfIwIGI5IVJ7b:AwdYIRIOITIwIgIiKZgNDfIwIGI5IVJx

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\751105a2cffa99ee320aae979f953278.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4176 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    1d7f25dc2d6699e79619c31ff8908f6c

    SHA1

    de3c1be6c3f3e7f6eadbe715ae575794e5bf1221

    SHA256

    845c8a47772a9c534cf13a177c83c40db250a6dbbd0a369401ea884b8d058d6e

    SHA512

    7a6e1765a31821e79b766ea0675ed17d735a40766d5fcd6cc305a8d33b8257d11e492d4ad8626f2909e1c2c2d93e8d04ed133effd0a3ec29324ec3ca36a22a1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    2cf383a3f492feb82fe179e11d748144

    SHA1

    99e821912e3ce43fb7a42a9739077b850660d562

    SHA256

    c97a85f0cfd9a860d8f5816128430c2b872d0f18505f83d06cb60d1b6fdfa335

    SHA512

    b15f0aa71b320475aa16b6b761eecc4d38e15ef8307173ac243de52e32cfec8faa46f108a49be39d8dfd2ca76c99784adb4c5d196dfcd4360f05de2d95432866

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\DB4LH3QS\www.youtube[1].xml
    Filesize

    229B

    MD5

    48e19d528b0f4c087164848255945340

    SHA1

    6187aed1185195cae56202ef174f7dc1a07f286b

    SHA256

    a7f09f5f215402c6385eb506e37ceb5c4daa48a5e7cfdadbdac91a434e4939ca

    SHA512

    933ebb8c3661e37d2d1b5faba0bc9394c25f5bd99d4c928cf02b5fdbd9387af9135331cff78bb2e1c7f54a7c38ef8bddd279fb9b0e810ba237dfcdf09f06ca97

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\DB4LH3QS\www.youtube[1].xml
    Filesize

    51KB

    MD5

    9830d32e4a9104f5b25f3af0ea3e8ad8

    SHA1

    33cc4a0df7f276efc9d5c623005468dd4f744d97

    SHA256

    e32f3d02eed813fb31e3d4251ce0238e9980e8d2cd75f65ffb77c3f0e63c096f

    SHA512

    fc8f264ad267cc5f2ca5a89f0353973d2b6ef8df43c32bfb12fe373b7372e66ef36179fa0f4b0b182fb02bd4694f6305d1480dea106dbf986be23a1fcc241eb0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\DB4LH3QS\www.youtube[1].xml
    Filesize

    990B

    MD5

    f1762208fd32de3795886754c0bce294

    SHA1

    c98b0d20038cdf2dda8b97bf137b02cd34d80095

    SHA256

    f33ca4779c863bc8a4eeb2b24b845495b87009d3de1290ab05c39fe4d26d8c69

    SHA512

    5a6982d90b998b19e803c502e7d8440d9764092ef0b7698cc674b77bac8502bd94dc624f6bc399ea15fe8bae1a50bb2a487d0a430af82662a1fd649146e130d7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\DB4LH3QS\www.youtube[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\DB4LH3QS\www.youtube[1].xml
    Filesize

    229B

    MD5

    47b101fc6f924aa396b0c5a9fe4f7505

    SHA1

    6b4b362d0ea1f5f12a98ed8df8b7119646a515f5

    SHA256

    60f1497ebfbb2c72923f0f1f28c709e71f49534211e821c4b5b7d2824a85f310

    SHA512

    2629a83fc5d26cac60d273c074ccb60ed7ad1b275d991cb85661b15a2ef10b4740cc4bcb2cef5675c4f06413a06b104732116ccc34e2d2204893ca7a4d9a7508

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q15AV1NQ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee