Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:20

General

  • Target

    http://url6258.myzowie.com/wf/open?upn=DYuyqf8Dm-2FRXk0j43KYNwwXTAT26k7sFBo9Oneulvxo5DYMize3ZPfoqQdC6-2FFnGtsnKXyutZ06Ah65mK-2F1RCPfNkgHnbuNY5CVBkxQecTviLnC3ghsNfidrVeC6tYFt0jkkyEuTHNnL71jLzjwt0lp3xaF1eGpHYfQ2HlrAbzavu6-2BR1SDsc2b4PHvkdkpBvjnCm0KwQnyDcNUbP6GN8yWQfRx3PXmkcXwIX10jVxFU30umc9h2q-2FXMGe7hp66AIKUeHyayGnCoZL626IziGT6nrip8rgtAsjWvWWgNhoN3ZqLV-2B06M-2FxENB6WTKEQjP0d9T5tHmI-2BOTlh5sB3X8tREzxz7bvCbmUzMlKFmf3MqEj2aJ7NbqZs1IEpvPJqpbbH8zYx7tqu-2BxAlKcW7iAl9YciPmSUZQAvJ3rNK8KA6-2FhR0J86spGsOx4DIzIH0a

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://url6258.myzowie.com/wf/open?upn=DYuyqf8Dm-2FRXk0j43KYNwwXTAT26k7sFBo9Oneulvxo5DYMize3ZPfoqQdC6-2FFnGtsnKXyutZ06Ah65mK-2F1RCPfNkgHnbuNY5CVBkxQecTviLnC3ghsNfidrVeC6tYFt0jkkyEuTHNnL71jLzjwt0lp3xaF1eGpHYfQ2HlrAbzavu6-2BR1SDsc2b4PHvkdkpBvjnCm0KwQnyDcNUbP6GN8yWQfRx3PXmkcXwIX10jVxFU30umc9h2q-2FXMGe7hp66AIKUeHyayGnCoZL626IziGT6nrip8rgtAsjWvWWgNhoN3ZqLV-2B06M-2FxENB6WTKEQjP0d9T5tHmI-2BOTlh5sB3X8tREzxz7bvCbmUzMlKFmf3MqEj2aJ7NbqZs1IEpvPJqpbbH8zYx7tqu-2BxAlKcW7iAl9YciPmSUZQAvJ3rNK8KA6-2FhR0J86spGsOx4DIzIH0a
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff80a479758,0x7ff80a479768,0x7ff80a479778
      2⤵
        PID:3544
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:2
        2⤵
          PID:220
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:8
          2⤵
            PID:3780
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2816 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:1
            2⤵
              PID:1804
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2824 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:1
              2⤵
                PID:3804
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:8
                2⤵
                  PID:1468
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:8
                  2⤵
                    PID:928
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:8
                    2⤵
                      PID:1688
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1000 --field-trial-handle=1868,i,11425569944915053506,10377418399929610083,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2276
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:3536

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      824B

                      MD5

                      2e16c6f800056442f63e81565280236b

                      SHA1

                      6225f5a276db5e76d3037bb5ce830ae045a5c0d2

                      SHA256

                      7acb747fb899e9a765ccaa1df21fbc2c0f81dd5431387d07b8fd8f346a927840

                      SHA512

                      7d56af827fec773ae056124d36b5682eb428b5bf5665db8a2b7b6985c744437d2c30ae0e8b7b73b993a224b10f915ec1198fd6ca623a4bbd412e6c304b3172b3

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      02ced5e688655c3d5f000f7f98c18e30

                      SHA1

                      1544f8d2c01c13a25ba5edefc048f9240f4520ca

                      SHA256

                      313dc1a4696a1ada7bedf6157f45282e6891e157e04a0dd1771b6149b41a78d6

                      SHA512

                      78a3a3930291699ab78bd8bb71c721027b850336b34ebde308344b8dc352346eda2b027f8deb1ce856c71b42dae83c60b49ee8d144ff1210650eb719c84f64ea

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      114KB

                      MD5

                      2a6e6a1c3d4bdd8062c78ed2047f3bd8

                      SHA1

                      0d0cd6da5e6890d35ff721d5d2f72541080230db

                      SHA256

                      73bace8b0617d63f957b4bad87e44c10530759bf308c16314e9e5f355dd066c3

                      SHA512

                      6abcc3f7be906480847393e9b930930ef2352cadcd8054dadc61bbab744e45c316158c3d9f51a08be63fb4200bb940684e9a6387e6c23b324c27b17a327f17e6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • \??\pipe\crashpad_4160_LTRNRKEGQFDPFUUA
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e