Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:50

General

  • Target

    7522c4702b11ad52da4c03c45f527031.exe

  • Size

    133KB

  • MD5

    7522c4702b11ad52da4c03c45f527031

  • SHA1

    4756f3bba17aa058d3a39a915719c0f9d09124a7

  • SHA256

    b6e3021017eec6f146e96ece9474d7990b4d574cfa50ec5dec3b86f002d6b0c8

  • SHA512

    a0348d49d887659dac88323c26e8fa9b3720c61d1f1cbb09f98b7c214b161430ea8d094b26bc24d27e8427ce8022b640d43602eb36e0bea5d94cac18b7231346

  • SSDEEP

    3072:WnS2BUKBiRI/3paqNy4gNqIB1N9VKq8WCN2+g6uXk1MuQ:ZaiOv8GyD1N9VX8i+OXWtQ

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
    "C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
      C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3340

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
    Filesize

    133KB

    MD5

    e982ba4de2575ed0bee511ec8921e851

    SHA1

    d42da9436ddcdc3d7e22000eb335eb0632128813

    SHA256

    52923e0241edda1db3ef25a8d2142ddcc088256d9a6a96f584c7dd24b44a708c

    SHA512

    58920b9eeef7730f4d61c781a121378d476b884e9e4c80c1a69b56fe48d4c05321ca246c86c81ccb7a6d111c1fd5760bf4d9312fd986e898a1698133d83d36be

  • memory/3340-15-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/3340-17-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/3340-31-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4372-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/4372-1-0x0000000001490000-0x00000000014B1000-memory.dmp
    Filesize

    132KB

  • memory/4372-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/4372-13-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB