Analysis

  • max time kernel
    67s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 16:22

General

  • Target

    vRecording__57seconds__thc1866926.html

  • Size

    187B

  • MD5

    7dede068f87c8c6b9f8fc5a092587da1

  • SHA1

    eeaf5ddcc5eeec976cbb6670a08e77b1e21befda

  • SHA256

    1c8bca6fb9b0205698efd0af9269d833e84d849a3a2a20e81de1beb79ceec5d7

  • SHA512

    06b6ce5c40b4366a436f2777498c244e7f6f172c406c45ed290e977219ab231a56f5e889446412be7b4f176ccb9e8f120c9c55c49584219eadb2bb16ccaed621

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\vRecording__57seconds__thc1866926.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0x9c,0x108,0x7ffac9709758,0x7ffac9709768,0x7ffac9709778
      2⤵
        PID:4568
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:2
        2⤵
          PID:4984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1880 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:8
          2⤵
            PID:4832
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:8
            2⤵
              PID:3180
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3112 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
              2⤵
                PID:3348
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3188 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                2⤵
                  PID:3548
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4820 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                  2⤵
                    PID:2020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1600 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                    2⤵
                      PID:432
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5656 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                      2⤵
                        PID:1140
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5592 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                        2⤵
                          PID:1272
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3356 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:8
                          2⤵
                            PID:3412
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5596 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                            2⤵
                              PID:4424
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3328 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:8
                              2⤵
                                PID:2852
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3384 --field-trial-handle=1948,i,7622791177171137619,1719261067304577441,131072 /prefetch:1
                                2⤵
                                  PID:2208
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:3760

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  b44e47d0781cbcf2a54c3fb8d4f790c7

                                  SHA1

                                  e7de9f28581246fa84d43bcb7d9f1d04756dc74c

                                  SHA256

                                  c855da5fb32b4f7859f14587332aef7733c545b17da8f3dfd0d24b0c063162cb

                                  SHA512

                                  8b66183e46b1bb4bc825852d7a3139c64d3c34b4db3d42dc2817fd858b3a748b319ed540514e87b36100bb4d3b4a8b7528732c2f428093c3e4ca0c84d9e5ebf2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  1da79c9eb1dedb10a0fd349d03690dc7

                                  SHA1

                                  56f55a46e2355d0c040cf452d1c072bd7765a859

                                  SHA256

                                  134e166a8b15bd90fce670ff4ac8c5e1101bffade0fee263ee7fd70f79f0e268

                                  SHA512

                                  410213afaed21d517b54a9921831297ece11fc4fcd6c0072aaf98c886d4d2d9878ad386868d6b0df19de62c338837fa86f7dd786c299f9d93e98f06d1f7f4463

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  91dc2b35d2febc5a527a86ad7d2f1199

                                  SHA1

                                  14992c5e9bb3f28f5d79c0dd114c9f098719ca42

                                  SHA256

                                  ef79389d357ba0c797b17bad53dd1f445bf2234baa9e022883dbf2f6077b6175

                                  SHA512

                                  c37531fed9ba8e1a312fd1d492facf734440eac67f8c27e3f3fb5f96c58576e570d7a2ad43bb86a40444fa9d4f1ea0fbfd4eabd799c241e735be1ceef48d2459

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  114KB

                                  MD5

                                  e5cd7aadfa3c1e2e0ff178de99dac630

                                  SHA1

                                  c65d79a87243b1dae85f38647045c0a465d4818c

                                  SHA256

                                  1a1f92f2b12155511e816b8d75c2e914c2bd001be4fdc6b599909d8a4310e6cb

                                  SHA512

                                  5819d6c3aff1c30aff26070a3c998d4ca95dcd216524eb8e121d0b226ae7f69eee5b35c1ec7b99620a1fadb7528b0f134c52f16341452e015ba3ec150d6a6ffc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_784_XKVHMPICEQVKFGDT
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e