Analysis

  • max time kernel
    136s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:02

General

  • Target

    74ec3e31d593fdc5f2ad2095b12e5a85.exe

  • Size

    646KB

  • MD5

    74ec3e31d593fdc5f2ad2095b12e5a85

  • SHA1

    d8fec5ce04254bd7415a020b20bd33ba4b4b5de3

  • SHA256

    e161926dbde52476ecadf490e4d2f8292c28bab433f6d1bc427ae13589eed769

  • SHA512

    0164ffba601c4f53c648acc0a75ff52253af8bcc80ebe900ca35a0f5250d1fe2e2de2c1e3a6efc4ae84062591971eab36d1659d972fd3cc790f24c7b2090e337

  • SSDEEP

    12288:fpmK+y73pw87hJk22Z1FouLAfwnMaUBPCUmpWvOxhBlcfP6fpWSEb+pb:0K+ATfZInMHB6d5Bl0yfOSl

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Loads dropped DLL 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ec3e31d593fdc5f2ad2095b12e5a85.exe
    "C:\Users\Admin\AppData\Local\Temp\74ec3e31d593fdc5f2ad2095b12e5a85.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.flvpro.com/?aff=5797_movies
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff5aed46f8,0x7fff5aed4708,0x7fff5aed4718
        3⤵
          PID:3984
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
          3⤵
            PID:4220
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:684
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:8
            3⤵
              PID:2400
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              3⤵
                PID:3572
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                3⤵
                  PID:2988
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                  3⤵
                    PID:4816
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                    3⤵
                      PID:2884
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3100
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:1
                      3⤵
                        PID:2044
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                        3⤵
                          PID:1564
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:1
                          3⤵
                            PID:3032
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                            3⤵
                              PID:3660
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,18222335821909354710,14178224262971002667,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6028 /prefetch:2
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4788
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4408
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4840

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              5e77545b7e1c504b2f5ce7c5cc2ce1fe

                              SHA1

                              d81a6af13cf31fa410b85471e4509124ebeaff7e

                              SHA256

                              cbb617cd6cde793f367df016b200d35ce3c521ab901bbcb52928576bb180bc11

                              SHA512

                              cbc65c61334a8b18ece79acdb30a4af80aa9448c3edc3902b00eb48fd5038bf6013d1f3f6436c1bcb637e78c485ae8e352839ca3c9ddf7e45b3b82d23b0e6e37

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              96B

                              MD5

                              ed54169753d3856fd385c54f28562389

                              SHA1

                              1509c63e20d528bd374aacb37fcb3a810a47df3b

                              SHA256

                              bd908e823f406e03e9b42609ab906780179999c3bbd017fbd92d8d8c0c93ecc3

                              SHA512

                              ca69aad4957b776d25af5066bee94de6ee4bd356c2bba396c36be493fccbf8995046e8a55766ec76e106170fa1db88647b74c4f76ca32bbabe7404638a9b3d5c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              820B

                              MD5

                              74327af7003837f133b9ec641d4eeccc

                              SHA1

                              768001a884402538f55f65446877804154c0f6b5

                              SHA256

                              042783ba771495863be35a42be25f7cfcd40240adb145ed68f18cf9fe8f690fe

                              SHA512

                              a5d07568542b82f9df4c9ca230e488eacffc9f6a10bdb550ddcb62ee601f206384511a88a83bfa9279ba0827d6cf1c2942a36c48c2c7800a7215e8cf1e468c87

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              111B

                              MD5

                              285252a2f6327d41eab203dc2f402c67

                              SHA1

                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                              SHA256

                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                              SHA512

                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              d754b0a0e86b6839cb6d307e8fcbe4d0

                              SHA1

                              5ee571b048d87543ef328ab9fa127f1992c4fe2f

                              SHA256

                              c395277ae42b4832f096e142fdfd5e27ae67271fef3c0d5b5a4777c8ae0a6841

                              SHA512

                              38252273d37f0a9c3a5ca068be94592c7eb7bae23583ba55b17151a93cab9b34d8b4d362a410e44e99a2104707f79d7c2e22db40c8688a58b99a3f1491d155f3

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              2e6126ee84da199c0a5e667374b91aee

                              SHA1

                              26820e3b052aafad7951cd7f0c18e9214b4f9b19

                              SHA256

                              282bc8a3bfc3e605435dd99b46f46a6573d42ce7ce269f44d9eef0f83658637f

                              SHA512

                              1fb66e69008f4855f869b3cf21a043e59c97bea36d83391a1ef5086f5eea668c2a5a3968ff8bc05dadb455988260b91905dac8d847826140c87bac89cafbd28a

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                              Filesize

                              24KB

                              MD5

                              6db2d2ceb22a030bd1caa72b32cfbf98

                              SHA1

                              fe50f35e60f88624a28b93b8a76be1377957618b

                              SHA256

                              7b22b0b16088ab7f7d6f938d7cfe9ae807856662ce3a63e7de6c8107186853e4

                              SHA512

                              d5a67a394003f559c98e1a1e9e31c2d473d04cc075b08bb0aab115ce42744da536895df2cec73fa54fc36f38d38e4906680cfacfbf4698ee925f1609fbb07912

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              10KB

                              MD5

                              da040db8f7f5867ac64aa951f77d1f6a

                              SHA1

                              02e4602057f3a43561cdba456a2bf8e2159ec904

                              SHA256

                              78a7ec341d5c43ac706650a9c5bd49185055b189db8a505cbac069d68fd8d9df

                              SHA512

                              343490de9d91291e2053a37f911eee511d3dfaf739d8d2046c89e457811214c41b03a0e336a0c64ecd431e73c9f1ab2c7bc01f43b4b8a2ee67ce0d5a88de9459

                            • C:\Users\Admin\AppData\Local\Temp\nsr4BA1.tmp\System.dll
                              Filesize

                              11KB

                              MD5

                              c17103ae9072a06da581dec998343fc1

                              SHA1

                              b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                              SHA256

                              dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                              SHA512

                              d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

                            • C:\Users\Admin\AppData\Local\Temp\nsr4BA1.tmp\blowfish.dll
                              Filesize

                              60KB

                              MD5

                              926e4475c00fb5254c32c876921b77d0

                              SHA1

                              8a55bc8b6e49021a4abbd441783c41d5e019798b

                              SHA256

                              d54c8582863c079996c4f1113b1c106204773ad9ea2ae831ba2b33b45bafdfa8

                              SHA512

                              53f389e1a967c123ed591c7650cf6d3140abf1012dcac90faf2327e68558949eb2b19905098bd14ab3a9811d23f98466f88418d992ca6373f94afae56a285bd8

                            • C:\Users\Admin\AppData\Local\Temp\nsr4BA1.tmp\nswebgui.dll
                              Filesize

                              167KB

                              MD5

                              1d757e2754886e20355caeb081a66dc4

                              SHA1

                              aa12ed48f0197a12092148b0fb2e5d352c7af7d1

                              SHA256

                              020c79bbd7818244168196a67c583f6284459989423cb68ea4ef69e73b59da67

                              SHA512

                              3d2dbdf39a86c24330e4f06608e272ff33026df8ca1fc5d4c956af98612394d6114fb537c820751591393c5190bccb70f56f94f6a18e685f55c26e7c483c1565

                            • \??\pipe\LOCAL\crashpad_1932_DIDZMLOIMTSIOJHJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/2920-126-0x0000000004F50000-0x0000000004F7F000-memory.dmp
                              Filesize

                              188KB