Analysis

  • max time kernel
    93s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:47

General

  • Target

    75214418c602052280a7fd4373d53091.exe

  • Size

    1.3MB

  • MD5

    75214418c602052280a7fd4373d53091

  • SHA1

    0000e3e02778e2bd0a1eee340977f67a395146be

  • SHA256

    f867f05176f145e7898ae6c3adcc2814402a7352721902f80daacf834e40599b

  • SHA512

    002a7adf3c34f0cadb8eb37dcdb18222e3f19be2ebcc34346ca8e22cd49e6cb759bdd47b96eb8f5c9a2f6c6b564be920b95ffa9890c6e0e6b7adfb8b0375da12

  • SSDEEP

    24576:reVyXJfAT9wYNRamd/yNfo+MsEZSxMI1T4/pzemhn7tPOvG:r1JfC9wuRamEu+dEoxT4/f5tP

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75214418c602052280a7fd4373d53091.exe
    "C:\Users\Admin\AppData\Local\Temp\75214418c602052280a7fd4373d53091.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Users\Admin\AppData\Local\Temp\75214418c602052280a7fd4373d53091.exe
      C:\Users\Admin\AppData\Local\Temp\75214418c602052280a7fd4373d53091.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\75214418c602052280a7fd4373d53091.exe

    Filesize

    806KB

    MD5

    f7ace1209d0c6b175e7d16220ffc87ed

    SHA1

    78a889b2800cfb810f39175b16ea7aa43ebb541c

    SHA256

    2533fe22358005e316462169ebe4a017f11a3bee06d2d5932dae4cf4f901eb6a

    SHA512

    f5b1b049a7653054cebb5a5eb925d19361465f57f3c939817ac9faad2bc3d3c34dbc7c47f2ed97a56dd6c3c5ae016bf7e668e31cc426fcb4aeb06dae19ca57c9

  • memory/4652-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/4652-1-0x0000000001C20000-0x0000000001D32000-memory.dmp

    Filesize

    1.1MB

  • memory/4652-2-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4652-17-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4656-16-0x0000000001BF0000-0x0000000001D02000-memory.dmp

    Filesize

    1.1MB

  • memory/4656-15-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/4656-14-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4656-24-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB