Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:35

General

  • Target

    https://rapid-capitalsolutions.com/index.php/campaigns/pc146xnjq066d/track-url/tb234f904041c/0dbb0d8e7a9fd2d88030ec399cfed2ead3f577ca

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://rapid-capitalsolutions.com/index.php/campaigns/pc146xnjq066d/track-url/tb234f904041c/0dbb0d8e7a9fd2d88030ec399cfed2ead3f577ca
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91a359758,0x7ff91a359768,0x7ff91a359778
      2⤵
        PID:4480
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:2
        2⤵
          PID:4268
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:8
          2⤵
            PID:2776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:8
            2⤵
              PID:3752
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3188 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:1
              2⤵
                PID:4656
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3220 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:1
                2⤵
                  PID:3688
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4664 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:1
                  2⤵
                    PID:1608
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:8
                    2⤵
                      PID:4880
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5072 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:8
                      2⤵
                        PID:1344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3396 --field-trial-handle=1704,i,932216579816295476,7042915551364442296,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4356
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:3788

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        1KB

                        MD5

                        194515a4238067529c784a0a734697de

                        SHA1

                        fd930c029128a5650b3f51f69bb92617a24eefd7

                        SHA256

                        5fef8d6fa7dde9c72a17492099586d4dd54a8d8bb2e7425d7d948646effc9c50

                        SHA512

                        9d49960b81e59f4712155a8c4bafba3b4aa0c4cc197a377d7f741f7e5747a6ec8cee6c05782832f41a07d94f18d2d9d6c33dc3ade11d3c874d564d7a44c771f3

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        017232e993161aebfe30060420faf1e4

                        SHA1

                        1184d2f8f5b9d912fd7e32f01b74061f662a671c

                        SHA256

                        8d5431bffa85f8b52b19e234f86a02706eb5759ce0f5571e194bb8a9cce31fb0

                        SHA512

                        dcc00cb35e703d3855740da83f9a53bd0764af2f3fe7f591486cffabc672a023c650b4dd357090b0df2560084bf15c973a1af156330bda33be0e818f1f12040b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        3KB

                        MD5

                        6d7f9f96eb8fd56a9181d989e031c6ea

                        SHA1

                        cd5769b31572f407f5459a0bf1f47a5da84bf7df

                        SHA256

                        a17a9bc6016282a0df9152c47a9dd713559b49f06accba01073f0bff4c2eec23

                        SHA512

                        dd7171248daf53f1b65114910ed1a6aaefbccf07396acdb06f2c795e70cbe132915bf2bb4671eb0ebd5b5e0937312b26847903bf3bbc3abc803eb5aa27009e70

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        fb51d0fc01788675f6587ed51bf46a86

                        SHA1

                        6a860e776e10cbe2e5f1c82548f06d8b5fcee8b7

                        SHA256

                        87ef2155fa54d67554f943f1ddd89c7acd5c319529ed3ea6e6c323b168ce3ff7

                        SHA512

                        cfd5a97f70327b933680b9b7489e5ca91ffb83c7a266cfdf99ea548956ca4bc1aca45d017d3434e64e7f3dbf497f0ebae14feb04c2067452a870669e58236535

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        9437f7cfc676acfc257c0df8d1b890f9

                        SHA1

                        77a050480b29cf520e4c98217f1eae14ae8f4447

                        SHA256

                        7e3719e8902d09b576088f6433e19f2195bcf76b2272c4c1ea2f3de5e3bb5601

                        SHA512

                        acc512d17f4a6c33658af682a81137c64ebb438f34489bfc2921177f9140c82d5c6ac66d9c1a91fd04bb79da7d741884a7fe9a7cf59d4000a8816388234a67c9

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        8d6f57c6ec1b38344d50122c367c43d2

                        SHA1

                        800efdac843748d29dcaaed49692770d945c2369

                        SHA256

                        1728802935ff8197444f73b4680a67bc514db7e6c22632d595fda435ccd56120

                        SHA512

                        8e5548fb3e13128a235041902022efe4952ff03a906b97b9d6af2041616faccacbe3fcf5f0d1976b245bbbba852f95f63afbebf670edda61021a277341c2ce32

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        114KB

                        MD5

                        8b5f88d7bf29ac3f3a0ef5db2f82907d

                        SHA1

                        1080c36d3d80d1c9022bce7f191373858a74f839

                        SHA256

                        1cd2c7617dad1b1dca78975ddedd4267df146158b341754a9703b11b3a6c8c84

                        SHA512

                        3ec367883c89cc0fc7fdc21154c9821f70096a3558b2c629ea6ce74c78ba78df232a1dae5c8a85eec0c37787e9071745c4fbd5ad7c247918c299b2d8d51ffad5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd