Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:54

General

  • Target

    752501dcf3fb2da30771709d786d1bf1.exe

  • Size

    195KB

  • MD5

    752501dcf3fb2da30771709d786d1bf1

  • SHA1

    92d352e23f0695307ff42fe32c0cc6939f11a7aa

  • SHA256

    8e5d78774044ceba3066a0214ea16f1718f5489b8d4a8a53984b925072c7fa16

  • SHA512

    cb18a13a0e2ac6d4cf8250fc306ed288f765212028ac5e93732b4c3ba300874bf81ce672f3cf392a12662161a197c5da83487239a9051abf4a311420942eb6a3

  • SSDEEP

    6144:zX88dBeX5oci4bz/uSxd+8ncml+8EbPqN:DBdBy5cEvQ8EbP2

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Loads dropped DLL 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\752501dcf3fb2da30771709d786d1bf1.exe
      "C:\Users\Admin\AppData\Local\Temp\752501dcf3fb2da30771709d786d1bf1.exe"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3336304223-2978740688-3645194410-1000\$0c836f54c97f1b30d0f5166444f0e3a2\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • memory/3540-16-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
    Filesize

    4KB

  • memory/3540-12-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
    Filesize

    4KB

  • memory/3584-4-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/3584-6-0x00000000021D0000-0x0000000002202000-memory.dmp
    Filesize

    200KB

  • memory/3584-5-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3584-7-0x0000000002190000-0x0000000002191000-memory.dmp
    Filesize

    4KB

  • memory/3584-8-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3584-0-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3584-3-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3584-14-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/3584-15-0x00000000021D0000-0x0000000002202000-memory.dmp
    Filesize

    200KB

  • memory/3584-1-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB