Analysis

  • max time kernel
    31s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:40

General

  • Target

    https://docs.google.com/drawings/u/0/d/1ntrifHGX2qrfOHgbAqjqEI640Yqc2NemwvqMvUI4XhY/preview?6x0p418cr

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://docs.google.com/drawings/u/0/d/1ntrifHGX2qrfOHgbAqjqEI640Yqc2NemwvqMvUI4XhY/preview?6x0p418cr
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef71e9758,0x7fef71e9768,0x7fef71e9778
      2⤵
        PID:1104
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:2
        2⤵
          PID:2816
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:8
          2⤵
            PID:2596
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:8
            2⤵
              PID:2936
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:1
              2⤵
                PID:2112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2248 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:1
                2⤵
                  PID:2736
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1396 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:2
                  2⤵
                    PID:1968
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3404 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:8
                    2⤵
                      PID:1108
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3440 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:1
                      2⤵
                        PID:2448
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3708 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:8
                        2⤵
                          PID:1544
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3432 --field-trial-handle=1196,i,16426141524160307400,1439667962924386092,131072 /prefetch:1
                          2⤵
                            PID:2252
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2912

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            344B

                            MD5

                            85a15e8f75d665871ad2436c5ac5a57a

                            SHA1

                            18eb4443e530ebc5ea134263a15db9c94a44210f

                            SHA256

                            0797f106fc830c95b34c53638843464fb533090fd7920ade0390345c45658f67

                            SHA512

                            fe8fd9f853b53399a95d9c9ae65dc3d6e3f1b6175af0c7f3351c30b16100d69d0ddf75a9728e08a22953bd846db916ac3aac47563a3f260e13de1c0aace6606f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            3280ba722f4841caa1dd0abe7259dd5d

                            SHA1

                            0d53d9d2aa8cb06a38b56ee29b1fdd9d4ba94939

                            SHA256

                            803b48167914827b91724ec7b16243903c6dfc53cd722340f598405569224636

                            SHA512

                            be0d839abf8064e43b2788e9cc841b5f85dcea844776f7fbce17f4018dbab9e70314fd8d2973c7210c7f168a720aceb3499511cc624208207b5ac62d0c3944bd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            08f148ca4b17ad30c9a480400ae40bb2

                            SHA1

                            4db9fdaba7b812a6a62bf85a6c6d3170a589973e

                            SHA256

                            658dc7186289674a979832f866968531cefedb34f1230bc48b1e1a602d43dd79

                            SHA512

                            174c8e10c529977d7515d9e825d8c83499cb5528d3aa65067b149fa81a2d3d58ace0062924ea3d57194ff944bb90a928b5d5755667adeec7f49670b28e9bad25

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            10612042e3a72ac25741422ffcfe289a

                            SHA1

                            7f7f8165f52c7038d2da528005c4487b425fc758

                            SHA256

                            2c2920b1c7ee3b32e7ce20ba7423be88761a78b0cc04d0dd120d2ef3397a5306

                            SHA512

                            42ea7438d44887d28f5f8803e55a2865eb16091683d80b169f30bd8cbceda205cd0011981fd93351a9122f9bf8e57c07c3569918e337ef592fd29bfbf83021b2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            8a492f2014f6a1792948cefc19c64f7d

                            SHA1

                            864ba3901bfca9e83f4189d11bea5699b8337de9

                            SHA256

                            c47e7f7828b191b8a90a2495e098aa1c539cc948fba60413155e48ff715da018

                            SHA512

                            98381f624cc5da283ff79ea867c6d64413d18dc204dee86505d8d46bf2aaf3ca81fb7128caba3d581d14b03562e3fb4a36b20ce31a444c620d16878af4fbbb5c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            27c27cd1a3400a34fd6fd3b351a8a6a2

                            SHA1

                            9cff526a661a54a1480f93720fbf68c08029f284

                            SHA256

                            81b236e1758408c4e3a81dcf66f648a737d73672121fc3b1f116085a7f641854

                            SHA512

                            680c64e1847423592fd0934f567634ceaa6de48a1dc28e7f0d0a935716d29f9c413898902a0beb4e7b99083372865ed6ac777d63e630ab3538096a9343affba8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            dd2b76c8050abf6915a667d7292dac4c

                            SHA1

                            cd9ba18233184392907223263c83f07476385688

                            SHA256

                            2271b9fe2e074ca1308f96bed79b91a21d2e299e29071b330522ca234b0a7276

                            SHA512

                            933632d5d7fac0fa764aa9691f3e24455800013758661b9289ece8a5f4cd117e51520eac7b7c0926fa7459618f98435302f9d84ba56e8964b91115113ee30de1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            526B

                            MD5

                            a49a4af39bd7a4e11abe36b4a8cc29bb

                            SHA1

                            4fb61d605901e650bb473808079e5e65b18e5cdd

                            SHA256

                            6255429963fb56f0d74d2f098dcda642d9183aa4e936dc5daeb6eb834254e6fd

                            SHA512

                            7118cb2ab4c607fecf49170720d3280091a83413fddce8bd43a95b7d3b03750e21c1de9fe4abe491399e1e3bbe0a6147f5c285759796f8da96009a798c1cb3b8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            3987d3b16c8b1b01833ef69407300328

                            SHA1

                            ae245a7831922b0db600a4f37756e966fc6f7a13

                            SHA256

                            92020c01218bb1b799b5b8a7bf48355bfbca7eab74ae862a35307eb0a99a23d8

                            SHA512

                            0589a8829f8627afbaf92df3ceecda0ce3328b49c3b76391ace64d8087ea32295b02547c7fb40b368786eccae0c6e6b7b9d6725b65e449b1208b2638af3e6bce

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            05afd11085b2c98f462a46d71df679ca

                            SHA1

                            4fb170d0f07f4447da83a610bfbb71511cb51402

                            SHA256

                            a67cd9a9fb5b012b61a27952e428237ad549236754a84555e8bdb4972a5d76f2

                            SHA512

                            4f8fb67c08ee09b3992b085476e8a1febdf15c90d0fa1ecf4239a169bc167816f68173ae7c0443370ffb9f9c4582697fad31d07c3436dd5a555443ecc63d8d73

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\CURRENT
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            114KB

                            MD5

                            e34aa8254229e04587e4469065ed18fa

                            SHA1

                            9d1e01f028ad7c0a7e4ba42f9ce8bc9e0240759d

                            SHA256

                            98e882e422bbfd3a7511e1893a3e9aa6fa94a73b70e2cc60757695a3359f4aa7

                            SHA512

                            dd1374e94412fd6badac6342a1d082fd08c9e9e0bc1ecff13d4cb3580221c5e4e9ff323f794a8f02bbefa6f666667510a9fe35b8e23ab402e250662ae0e16d21

                          • C:\Users\Admin\AppData\Local\Temp\CabAFB2.tmp
                            Filesize

                            65KB

                            MD5

                            ac05d27423a85adc1622c714f2cb6184

                            SHA1

                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                            SHA256

                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                            SHA512

                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                          • C:\Users\Admin\AppData\Local\Temp\TarB060.tmp
                            Filesize

                            171KB

                            MD5

                            9c0c641c06238516f27941aa1166d427

                            SHA1

                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                            SHA256

                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                            SHA512

                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                          • \??\pipe\crashpad_1080_XTCWJHTFWHAJZYAH
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e