Resubmissions

25-01-2024 15:58

240125-tes3qsbagk 10

25-01-2024 15:55

240125-tc1pssbadr 10

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-01-2024 15:58

General

  • Target

    https://meteorclient.com/

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://meteorclient.com/
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe3e6f3cb8,0x7ffe3e6f3cc8,0x7ffe3e6f3cd8
      2⤵
        PID:4280
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1820 /prefetch:2
        2⤵
          PID:2172
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5016
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:8
          2⤵
            PID:4184
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
            2⤵
              PID:3548
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:1804
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                2⤵
                  PID:4784
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                  2⤵
                    PID:5008
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                    2⤵
                      PID:1872
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1212
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                      2⤵
                        PID:3028
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                        2⤵
                          PID:3488
                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1380
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4748 /prefetch:1
                          2⤵
                            PID:3040
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                            2⤵
                              PID:32
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1372,2661534994151842999,1257007631742682002,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5364 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4544
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1880
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3048

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                05ed8d7350c6abddb2413582af13b728

                                SHA1

                                98b3e6793352038355ee54fc58828e5ca1cf0f77

                                SHA256

                                878b0ffac96b1428cb415ab15b289258dcf9fc175ac2571622e4dc1219f32c01

                                SHA512

                                b80bf631b56588daf08570c05aac9a67cee414403149c223a005a7dd9c81b5e8d4c6f175815106f039d47c1bfef875ecbf65efba106d5107b137f2aabe446058

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001
                                Filesize

                                49KB

                                MD5

                                8e250280ecfcbc49b3db7d060bd3b484

                                SHA1

                                1d29dd7ff4d8feb12bc9d84acf2be77f21a93825

                                SHA256

                                38776e2b781b3652a9ec9536b8ca346c1d3eabad3d3312b866841b1ce2ae4d48

                                SHA512

                                926539061d32b739e42243dab60966f977b2ec032a1d39c5d33b03cdff002462d206be106080843b841f3cdc8d5dcb42364611b0cad0266acd2d587071ff8396

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                480B

                                MD5

                                656512c9a80b121d2bfcd632b163d6c8

                                SHA1

                                a52c628b0bd4314aa915c306e98d86ba2477cce1

                                SHA256

                                319179418fc356978c9eced98e552eb2ef34f37c17e258b7d913f13b6a7ac768

                                SHA512

                                ebdaa5e96f9527285a81a9f9b2b908a7d9b09cf4f196f11a950b6fe4f551ff84f8c98f64878b1d1f26a43c9d06b7bd1efe06f135846beb5111aa54592e3b4969

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                528B

                                MD5

                                528125f005b55191b2d34a48081a3221

                                SHA1

                                58fef3ee25765771344029f6c64a22084210ce9f

                                SHA256

                                52423adb0bce1277f17c2c23ba0fe8843ad9211baf86ea7c0b947e3071c28510

                                SHA512

                                29aab8fa06efd282c5c99a0b7c62f6fe1f2781d77cf885a4dfa7016b06cb2712696aadf0397e7986e0acdf9c9ae08c17776257b4be2962e4a8628653f27b342b

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                6b01d629cff5ca0c7ef99d2edbebcc5a

                                SHA1

                                c33fb4c35153238f6bfa47ac53e2fdb81526ab4a

                                SHA256

                                62cce91c7506910c83f680da7fe479de109646b6e8e5900298d797b39fdc00e5

                                SHA512

                                abe6a473ccf966b5446486cf8e518202a9640738d0220eb5f3b199212fdd6c0a5ad6ca2ec7c470eaa28271432ea989c3be23da4f600314e358b13e4b2fe385f0

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                7020e09b0877071acf67f5828f728d0e

                                SHA1

                                d594a1b50315936a96eacef515dd3e65f488b338

                                SHA256

                                917f416280b286d33e78e16a7a5edfb28ce8dd24a0ccc3ae79dc0a41d82281ba

                                SHA512

                                428220fd50b2638f76d670c2302bf5442eac60e9b3fb81db240b280b22cfaacb078269e938d51fffd1775495218797cf07b04689fb55f54937358493f37b8714

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                Filesize

                                111B

                                MD5

                                285252a2f6327d41eab203dc2f402c67

                                SHA1

                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                SHA256

                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                SHA512

                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                3ac3d12da03c2ec87452dc2ad4f80073

                                SHA1

                                1bc6a7619a48e6e1d43b77b2657a6e19034d25ba

                                SHA256

                                27ce7a50910f0ef56f10b2ad80df81be419c2d877539d3247c8b27834fa4712c

                                SHA512

                                b01e5ceda26f625e75a2be72049530a03ee6c484764b6b5eac590aad54a7efe86e5ae711f3a5d50bb665be02bae076a6cdbaf1b60ad7cdbfb86740faad61bf31

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                af783602400c1a84dac894dbbdcafd82

                                SHA1

                                d14c85e2bcba5ba3b35231aed7a4ab3d11d5ca6f

                                SHA256

                                d16eeb084349762d85afc681d36a9de87ce63c99197e463e96f372865a00beb3

                                SHA512

                                e85f73d3f360c66fac925438cfce680feff9904193ea69a3c06badce8ee0cf0fdcc3c072998578514b44b6241581d163cbf5d0aa2bf75533ba46fd5c67231573

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                3d4e96a13803cde835f1e1d891ebd302

                                SHA1

                                d31be0a5c2da3c3e63bda18657c54ef53c014e27

                                SHA256

                                9a67aad9be026f59490798f61e5705d95a8628af9614551f6ce61a1da1ee1443

                                SHA512

                                598fa8b39d63b86bf5303dca5ab1c5554e33dec593b8788172a78e40939cb227c12d21a23c061e5698b156ccf203a6b5f23c9b56a593d355deed9bb1a36842c2

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                0a862cda1beb93b9e57b1ab595b490e4

                                SHA1

                                b738044f2382bf6eb58b0856e5e4748dc87b85b3

                                SHA256

                                c10a8fc36ec6ee165f8e1058ccfe6bcf69cb3a6b25c6790668c4c585e5235c20

                                SHA512

                                0135c1eba95ed23dcb04f4ce8adcc0e9baa91505aba1631d6ee5cd83d44b3cfef61bcc0e08e5d31fdece618939962f1a4fd070923452a50c0e52e590dc02992f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                Filesize

                                25KB

                                MD5

                                3da3cf652acf7e0fee298963e8cb77d3

                                SHA1

                                8d35e8ba0767c10324335e8fc8f5c422ece4e504

                                SHA256

                                9b436ba7a14d3947bfe73fa9bd581f6fbf0acbf26e97a3a54d6d032d19f8cf64

                                SHA512

                                89e9555edd366fedaf79bf4c6da816a69fb220c987337369511c4422034cad486338a261eb6954d000dbfa636c969d04b65de62bb6df9c023ca5e11c892ee83d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                206702161f94c5cd39fadd03f4014d98

                                SHA1

                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                SHA256

                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                SHA512

                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                10KB

                                MD5

                                01e3be6eb83f0d7a1e97f477363e98a5

                                SHA1

                                9e2cc9ded1e1f18b548f7d2af07f7794ab7f3e26

                                SHA256

                                8189423cd8c6a4426768b5d9ad1de58191f0d094d0c51a2e2041ef75e8222dd4

                                SHA512

                                8dbbca7da4d72a6308d0e6367468f15fad92260a7fd0581ef56f84c5e819112b426e1943b6ff0f2000fa4e41d5d777d8fb1098a84a1d533eed546859a54c1ca5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                10KB

                                MD5

                                ad78a6ffc4d3f44970854dcbb43617b7

                                SHA1

                                8549e93586b48ef16797a9a8e9dd1b42b8a6efb1

                                SHA256

                                cffb7f2eefd8eecba667fda9dd5554d5cb77bc8dca41ce914a1c6d60646d7c22

                                SHA512

                                0810adc99d58c87cbf3c3beba74cd061f219c357657b2dfd81be327639a415a13c8790335153cd32b198130af55589bd701eef5a7010192f8338507187870b70

                              • \??\pipe\LOCAL\crashpad_1508_UPULWYRZWAUBWOIX
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e