Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:45

General

  • Target

    https://109726.io.directiq15.com/hit?sid=l80v9qcq1yrryt1d6d&linkid=5&link=a115381325df4e1592cb4886f939efd5

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://109726.io.directiq15.com/hit?sid=l80v9qcq1yrryt1d6d&linkid=5&link=a115381325df4e1592cb4886f939efd5
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8d9c69758,0x7ff8d9c69768,0x7ff8d9c69778
      2⤵
        PID:3460
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:2
        2⤵
          PID:2076
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:8
          2⤵
            PID:4044
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2072 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:8
            2⤵
              PID:4460
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3148 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
              2⤵
                PID:3024
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
                2⤵
                  PID:2424
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=5004 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
                  2⤵
                    PID:2924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3448 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
                    2⤵
                      PID:2964
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3968 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
                      2⤵
                        PID:4520
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:8
                        2⤵
                          PID:576
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:8
                          2⤵
                            PID:5012
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2744 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:768
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3780 --field-trial-handle=1836,i,16916783385543692125,7198290040210577243,131072 /prefetch:1
                            2⤵
                              PID:4716
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:444

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              192B

                              MD5

                              9c86f244786d76eb24d18cc1221a9bd3

                              SHA1

                              5a995d478205b0953e70e921f377ea5caffa8eb9

                              SHA256

                              671910703689217063f841fb79942d6321780574f11c18e318799d923f65c25f

                              SHA512

                              837bb921f557d784fa3cb747775cab761a2b3c953effac0b92cf7f36176ad1ace8c441e14069bf6ef3daf8159bd4f6ddecd23f068b2738df94c52c44e5062547

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              120B

                              MD5

                              de051163b75ebc7a67fec8c4cd464334

                              SHA1

                              f1872cbb6d5adf0af3b1fa1158c3174f2b92ba59

                              SHA256

                              b833b2c8c32679355fcd94a3f7dfb8c7590cec4868a2ca8d72b2b4288604a514

                              SHA512

                              ed3f4f943b31861934c6b517796099fd3053b303f97a72a97b8f7b139d5846a6c53e828d6313e43b3bf79943366fe895e96a4343203322522769116fc6904eda

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              824351df4bf2389f418b5c09f32d0e54

                              SHA1

                              2d95f5c7020d2bcd35cf76774447c6a3eb37faec

                              SHA256

                              279d140d5c76d82df6dc74f0ed21cd625dd6eb7e5183d1f09de7c8ba6e7926a3

                              SHA512

                              bd761b1f7ab282c46dea0b374f7f8b980419c06109cd372c13f9c2e12147c34741c3efafd8aa5443229782e349415536ebd441ee647bfb2587a006f0ecce0bec

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              f5f2935b1bbfe320b593d8a506a57791

                              SHA1

                              2d4c28c5545e6c500c9937bc2811fed48c655994

                              SHA256

                              c2e777a1f8e44ce2946ad75df988cdf8509aa0812c2f609e841ee4fb93286260

                              SHA512

                              95625e7a14402211548c76eaee5c1bfe49cf5909caa958154916206f26deaea412dba3a5c4c05bc1fb6979929c7004953bf1f5e7fa869a2d789dc6672ff7ab6c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              87a1d3bba273a49da99232e6a9e7b432

                              SHA1

                              03a0acc8f68dfc829423b4c7c4c9fdafc20cbc0f

                              SHA256

                              94c258f3ad43c28588d6359c77d0927293328120276e98402ef74f309676393a

                              SHA512

                              e7aa747d64f20416969de751b62bc46a0901e2fc9f30e482ae0c3c2e1e4d7cc159b2cf72378cc7963d01a6149fec27076c23ae8c0ea8216656d91972c16574fb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              114KB

                              MD5

                              4b9a6e73e7865e21aaf9c0e012a9ff96

                              SHA1

                              13f6dc315b40a09859e560cfa8ca2b2021e38c7b

                              SHA256

                              de308ad3213dc2aeeb7a38442f85e5125598057ff80e3890fbdcab3c938095f2

                              SHA512

                              c8f1df1a23fb15dd7f7a9eb5cb53019221a780a2692524b08f9fe1d891f4083ca02a47e2247f2d7d9a7d31df38b5ba83273fbfbbe1ab274eaa2bba21f12d1d85

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_2136_UGGLOQLXDBOFUXSP
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e