Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:46

General

  • Target

    https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//e-counterculture.com/cs/jholst/amhvbHN0QGxvY2t0b24uY29t

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ad.doubleclick.net/clk;265186560;90846275;t;pc=%5BTPAS_ID%5D?//e-counterculture.com/cs/jholst/amhvbHN0QGxvY2t0b24uY29t
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7279758,0x7fef7279768,0x7fef7279778
      2⤵
        PID:2864
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:2
        2⤵
          PID:2740
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:8
          2⤵
            PID:2664
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:8
            2⤵
              PID:2832
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2324 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
              2⤵
                PID:2928
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2308 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                2⤵
                  PID:2924
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1524 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:2
                  2⤵
                    PID:1464
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3596 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:8
                    2⤵
                      PID:2052
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3676 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                      2⤵
                        PID:3060
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2312 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                        2⤵
                          PID:2828
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2364 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                          2⤵
                            PID:2300
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2460 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                            2⤵
                              PID:1940
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:8
                              2⤵
                                PID:2336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=820 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                                2⤵
                                  PID:944
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3416 --field-trial-handle=1396,i,11631133128799089472,13614263797702364670,131072 /prefetch:1
                                  2⤵
                                    PID:1476
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2772

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    65KB

                                    MD5

                                    ac05d27423a85adc1622c714f2cb6184

                                    SHA1

                                    b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                    SHA256

                                    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                    SHA512

                                    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                    Filesize

                                    1KB

                                    MD5

                                    a266bb7dcc38a562631361bbf61dd11b

                                    SHA1

                                    3b1efd3a66ea28b16697394703a72ca340a05bd5

                                    SHA256

                                    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                    SHA512

                                    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    344B

                                    MD5

                                    1d070a12184f9a2724827c290b524d5f

                                    SHA1

                                    8420be4bab2f57981d1e7100030d185400fe7a23

                                    SHA256

                                    00a87fa31b5afb583bbdeba74d4680794ceb9d231009ed6d0892863a8c30e5af

                                    SHA512

                                    2e25fba1279a09926e24891e90dcc17bf1738291c51a927c46a3f499bf55ddcf4d8fcc191a00c74aafb061e401897c805e40e9728ed5d22b9d6587fa9c41c829

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    344B

                                    MD5

                                    a025679325974235e7304f0ac2f7c22c

                                    SHA1

                                    cd8be49a1b6cbbee454bd88f3de0560e2cdb75ce

                                    SHA256

                                    231a22fd4fb4bcfcf249f4b70acab3e7628950f8a043ac8c91bb8f8082a012f7

                                    SHA512

                                    4e47a61299c68e7e043e778033f95fb96cf5ab83649154cd882b5a8aaaeb14a1da820b002f079eda920d27d7fd6d4d4740ef40e9f8d411fe55b25b8c7bdd91c1

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    344B

                                    MD5

                                    f85a7d85e886c6b59b58698c418fead0

                                    SHA1

                                    7bb2e29ac16446a0f8ce92978fc92275dc83245a

                                    SHA256

                                    382d5901eb6304e39aa653c09d3bffa3e3c75093316c30abd120dbcdcc48d71e

                                    SHA512

                                    c6b4c961d0b3c7178d32b30e1350bf2909f5c640d8ca28b374a17421e97bd9069f9bcacc2862170e144602cc5f242d3195a89a6eca97ffbbb72c16c9d5c1e013

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    344B

                                    MD5

                                    dfc5416c4d78e68ac0c9c1ed21c697e7

                                    SHA1

                                    8fc9db6c60fbf64ae1abac1fb6178cc868f443a6

                                    SHA256

                                    46ed87576ce9490079aa0719f075ea1edb6383b62871af4a49fd499da90e4923

                                    SHA512

                                    4d7c7c4ed91e655e40494760a72e2e97e3f7286c7d3a4bebc4b2919941c6e714dd8f6a3195da06edb7d425211e3f8c2ddfa149a02df2f73e4444759a8f00a08d

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                    Filesize

                                    344B

                                    MD5

                                    d2dbffc5ed1bc6c64e5ff08eaf36d8b5

                                    SHA1

                                    7f7753f2ed8e407fcaa1e0d4dff385cdee93817f

                                    SHA256

                                    f1983bfcbbbf0897631db86604ce4c7ec76b31e3ba9e99d8f863a1adb1cfb033

                                    SHA512

                                    f0dc36ba2e82ea04e491f000db0eca43048ea2353280e02cae74c782980acb921914d0a8898083a259c3dd3d9d063a94e7fdc0bf5394f88ad3e1cf36391d57f6

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                    Filesize

                                    242B

                                    MD5

                                    ebd1e58877ea1ab3ded16b7bc65fc8ae

                                    SHA1

                                    f99de85049fd7f06e99328767221b9522aa45752

                                    SHA256

                                    57bdecedcecbf18885b2c753f6d73b4a6aeaff0e512c0284e801b196f5284c0b

                                    SHA512

                                    507ddcf9647ffb01ce8cd3ac4f0e48e45bf6dbcb94d7b70f98059bde1faf71a716a1b0fc7b440ba6923730aa77656a120dffd6be60ef9cd689efa6a7789cd036

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    aefd77f47fb84fae5ea194496b44c67a

                                    SHA1

                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                    SHA256

                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                    SHA512

                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    cba74d9b2f7d5c58c069ff3a1a3f83b1

                                    SHA1

                                    902ed1dd17c2297b27881f27fc7c2738d3c04415

                                    SHA256

                                    8f587db8a538320cea167a2772b05e8cbb83066d9f7f895668c281d95fed62dd

                                    SHA512

                                    bb5f6df47f5e99f2b9fe3fb96787a50da94d008abfbc88c1398d7724272a630ec8786235637021ee5bf0f226cf87690e7e4d4de15cb22c714d0749dc9c3ed866

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    b06e0ae2e81d02950bae1337cac27e92

                                    SHA1

                                    01650481ef771beb8a4f84d3672bf8855cf5aa1a

                                    SHA256

                                    b0099b8aa74d3a0557511f56c88e2b722abc623d5217cb82fd09f224874f4491

                                    SHA512

                                    8669e877391b04ae5faf936ec3ef83abc41ff8ac0ce0a5b2b452c4491d14cecce953766a69dc46b0525ec2620c0dca6f4ef84ecc5b0b741389acbd5e47e61441

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    3f9399e82920c916d2ec07e04a261ff4

                                    SHA1

                                    b84b53a6db5d898752c44e6ecae900126c6abea7

                                    SHA256

                                    427cb2d72088090bba6c43e120c82b54420fe145744008456ace79eda443ea9d

                                    SHA512

                                    aa38e7e9c0bcae87c74703b579812e724fa99d4bb0453f8f9ddbb7d99c42d979b7d745726da32ba3baed159c57da9daa17324437e573ee7da456e69abac12ffc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ba69c325-2c26-4500-b8cd-f681196303c8.tmp
                                    Filesize

                                    6KB

                                    MD5

                                    bf1274d7759ddac0df6b94fbbec9926c

                                    SHA1

                                    f1c862dd3d1ed61e98b3c01b4285aa2128627c99

                                    SHA256

                                    3f2a2f899d6192edec388de742ccb5f8ab070e6ee04d144590708926917c227a

                                    SHA512

                                    4caa453e15d0c476f876bcc42d4daf2288fe4ba0d7f22641f63ab6a862394b4e1470ea3c5ab4adaa5577f1aecbb025adbd4ecca982818d2c8c4cb6f2b281db49

                                  • C:\Users\Admin\AppData\Local\Temp\Tar126D.tmp
                                    Filesize

                                    171KB

                                    MD5

                                    9c0c641c06238516f27941aa1166d427

                                    SHA1

                                    64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                    SHA256

                                    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                    SHA512

                                    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                  • \??\pipe\crashpad_2816_SHVPUSNHQWMHICBP
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e