Analysis

  • max time kernel
    600s
  • max time network
    575s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:41

General

  • Target

    lists.html

  • Size

    4KB

  • MD5

    a2cd77a600ad29c79b968f09fe16bf8a

  • SHA1

    155a31d1cd46c149434311b049cd52a6f9d6ec8a

  • SHA256

    3d4db7181142dd2c9b986599280f6b01fbc36d31163f7050de08577fd17749e0

  • SHA512

    e8d0fd56f99ca833a0629a2b4c231a36dc2b5a784d413cdb102d25ab4d70b09c2aa6f99720dfa7238cc7408990b074a7449faa39a7c3053f4009f3acb36ddaae

  • SSDEEP

    96:Du/GT0GiKFGHiFGjR7G0G7FG5DFGtlG3ZGX1FG3tFGZDFG7TFGd/nG1GNDFGP1Fa:D9T/iLHjNC0Gw5Ytc34Xe32ZY7od/GMr

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\lists.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa9f929758,0x7ffa9f929768,0x7ffa9f929778
      2⤵
        PID:2160
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:2
        2⤵
          PID:368
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:8
          2⤵
            PID:3820
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:8
            2⤵
              PID:5104
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3028 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:1
              2⤵
                PID:964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3044 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:1
                2⤵
                  PID:4488
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4768 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:8
                  2⤵
                    PID:4928
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:8
                    2⤵
                      PID:5060
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3824 --field-trial-handle=1896,i,12876317505875281643,413454429216278293,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4964
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:4484
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                      1⤵
                        PID:2984
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                        1⤵
                          PID:4948

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                          Filesize

                          16KB

                          MD5

                          271e849ee21e3f56895ef85916b03684

                          SHA1

                          a2db7bd9c513527a2acc4a83293f317eea7745d1

                          SHA256

                          050d9c837051981a2b930859525723d1924c524e600696818335af605f480e19

                          SHA512

                          320c8beddd2c7c14acd231ffc29632c6508077028fc61233a293a3aab1b2092b5bbae13df411722f2e05c0cf50d183284ecef1d869c5f8627fe9e7eb8cd11ef2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          824B

                          MD5

                          e0b04df90b354f3d1966771a44d7c677

                          SHA1

                          3af90c560b5a5d8da869fb9738b7c8633ff7c351

                          SHA256

                          dd6cf8cd98e4bd4f093d1ba873d5a3a9c11c604767c76e20abfd2d19afcc49c5

                          SHA512

                          591ce13f4a109f1f08987e0518036f26b2f24903b0f9905942ea092f53c22b49ae93443c3afd2ffe49a5d50b93cabe2fd670addd3339cc4536b7d9fec631a0cb

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          4badd8e69a1832b0d33dadccca71f5f8

                          SHA1

                          75b02818f928feb571d5a793e471ecff5c897687

                          SHA256

                          8007c8eb6e23ea7705bce0b4927881389847f6a2174eee2de9d33dce73e7b117

                          SHA512

                          908bcd7087a6fb1e8133bf4035e62199aacf2948f0421209f76bc88610b340f8c28332a2acbb22483038211c60f0bc8b5a6f73368193b2848c087355ade34e1a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          d490bf0dcba4ce8225f72ce6919ba02e

                          SHA1

                          6a205c667e9cf9a40091d21ff2d3b8b9cbe340be

                          SHA256

                          2351b500a905b772865c1da89e53851bd0c884230a5dafa8ccd783c34150a6dc

                          SHA512

                          2463bea1ffd59dd4003728577d4640cf66292a0309e1c851867751f052e6859152934d8b418fc34f03897f47f4f11b89a55f9736eb656eb597c7cef953c099f8

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          114KB

                          MD5

                          61da00595a2306a011fc8ce2c2725ec8

                          SHA1

                          94d2cc19556a2270c3cb63d813041c6fb6df3092

                          SHA256

                          11ae5e763bf4d3a5547475100c9be344212e58b5f351b38a46556a06ebc8ab75

                          SHA512

                          5e552d8c63e312ff182246684605a42d0432bf35e08928910b586c7158f8b4420f26e66ed66415c755854068a238b67e7db216a30d3834cf8d224b8adc15edc1

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_1748_UTQWYRGKRCZHRMCY
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/4948-99-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-103-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-94-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-95-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-96-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-97-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-98-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-77-0x0000022D79760000-0x0000022D79770000-memory.dmp
                          Filesize

                          64KB

                        • memory/4948-100-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-101-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-102-0x0000022D7DD80000-0x0000022D7DD81000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-93-0x0000022D7DD50000-0x0000022D7DD51000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-104-0x0000022D7D9A0000-0x0000022D7D9A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-105-0x0000022D7D990000-0x0000022D7D991000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-107-0x0000022D7D9A0000-0x0000022D7D9A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-110-0x0000022D7D990000-0x0000022D7D991000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-113-0x0000022D7D8D0000-0x0000022D7D8D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-61-0x0000022D79660000-0x0000022D79670000-memory.dmp
                          Filesize

                          64KB

                        • memory/4948-125-0x0000022D7DAD0000-0x0000022D7DAD1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-127-0x0000022D7DAE0000-0x0000022D7DAE1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-128-0x0000022D7DAE0000-0x0000022D7DAE1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4948-129-0x0000022D7DBF0000-0x0000022D7DBF1000-memory.dmp
                          Filesize

                          4KB