Resubmissions

25-01-2024 17:10

240125-vp7vbaccbn 10

25-01-2024 17:06

240125-vmg6wacbej 10

Analysis

  • max time kernel
    138s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 17:10

General

  • Target

    https://mediatoday.ru

Score
10/10

Malware Config

Signatures

  • Kinsing

    Kinsing is a loader written in Golang.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mediatoday.ru
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbee9746f8,0x7ffbee974708,0x7ffbee974718
      2⤵
        PID:2388
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5052
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
        2⤵
          PID:396
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
          2⤵
            PID:5036
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:1816
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              2⤵
                PID:4576
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:8
                2⤵
                  PID:3744
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3864
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                  2⤵
                    PID:216
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:1
                    2⤵
                      PID:4372
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                      2⤵
                        PID:3036
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                        2⤵
                          PID:2972
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,18427978037717185865,5803936274366986514,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2940 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:736
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1124
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:1396

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            5e77545b7e1c504b2f5ce7c5cc2ce1fe

                            SHA1

                            d81a6af13cf31fa410b85471e4509124ebeaff7e

                            SHA256

                            cbb617cd6cde793f367df016b200d35ce3c521ab901bbcb52928576bb180bc11

                            SHA512

                            cbc65c61334a8b18ece79acdb30a4af80aa9448c3edc3902b00eb48fd5038bf6013d1f3f6436c1bcb637e78c485ae8e352839ca3c9ddf7e45b3b82d23b0e6e37

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            552B

                            MD5

                            fa30b02f932b653f695bcc5f6ec4fd7b

                            SHA1

                            2c465f25fcaadf49f3f570b034cca2be24a3a28d

                            SHA256

                            17304fbf26c126b566f221846824ab543a09d4a8528dd4185f02c8dfc34742a6

                            SHA512

                            2e25005c42f4444ed91caf7cee040230f5bc2906204019631a3f93f53919988534d04fddb3b909f9aab7d76fb2251ccd3f10927c338435e12bc6c564cccdc589

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            168B

                            MD5

                            f897292d66afc8a7473e11f44d5b8231

                            SHA1

                            a955cc9aae8e45485ff75774d882764d3200d349

                            SHA256

                            9de13a1aefc9b839c6b68f4477fdc2a22a6543017677ea50c53d08863e83cbb0

                            SHA512

                            f791429c965076415c066a1688ac79dd097db1fd3ddd56ee54f26168d07274d9098098ee19579d089c063acce7d5bed8048e49ba46d71ac09ba06320a5de984b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            d5b35a166b76df4333e3e3764a6e56a4

                            SHA1

                            5a56204b622f2cbe372056a60e0c044ae172c640

                            SHA256

                            6b167d2a2b0b71344f5b4af83cef62b96125ae55105041d2e557a3ec91aea0ed

                            SHA512

                            31639f15ea6e054d0a94842603491ecec7b1b3aeb7d9e8d1790bd500a2a543bafbf2800ee1e19f2808de1a4a20094c97961a50451b8e96dfaed58b0b6f2c37db

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            111B

                            MD5

                            285252a2f6327d41eab203dc2f402c67

                            SHA1

                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                            SHA256

                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                            SHA512

                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            011a0e9049fefeee5437e9ee588e0ade

                            SHA1

                            d99238769ee9f0c7bd29bad5d333e017ecc11361

                            SHA256

                            e69e9a3e912e7621af281fb9b12378af0ba43b7fcceec8e377b8c8138a09aa18

                            SHA512

                            21170f98b35a5dc677fa9709393019c73724429b27213bc9a1f28257e11f0a9f0cee144b8a801d9ec1ee0113c3a96cc4d887680b6462984800b6ea71396f5375

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            825e53ec6253a8d65395774417fac227

                            SHA1

                            eb05d7b231dafe6a9b7abb3395ece41396e58c34

                            SHA256

                            570f20e94a6813cd96bdfb0e9c4862e0c020ce2b1d0a43cc5c1747a9e4011616

                            SHA512

                            dcc18726e8575f1a0ec6773ad22e1c281f28b8cabaa3d0ea500d3b5f382a983bc644465cbb4eb7d10fb545a503059f187560db0b98ca3bbd97272e0efc5d3934

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            c2d82937b77fb1bfcd64ca9b82de0aa6

                            SHA1

                            3477d01b6b12e9397422b9a007d48ec502980f5e

                            SHA256

                            7546a37e0272e6f61b9a44b717878adf63b8aa897cce652b16a186f7e03c644c

                            SHA512

                            dac4ed414b1dea15da8eb5db0cf8c2b8258a037b458880208a82fb5b93528c6f344132df5bbedb2e712406bf39da82b30a6aec1c84bc52df6715d1a3649ba88a

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            27034e35dc63f1fcc74c6837a1cdbab9

                            SHA1

                            e9dda9c855b81b3a67f8724203c893ea45f2f84a

                            SHA256

                            32141339c4cedead3894a47d9a8a475a5852b9a8c55b00dd07045570aebc932d

                            SHA512

                            47bf66acfe99ecbb994e026c43f740ae575a9afcd943733b841ff948e63c5e9bf426977c06b3ca78f3c90221c0fbae54f54dcaf41b662ad0cb26de839869423c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                            Filesize

                            24KB

                            MD5

                            6db2d2ceb22a030bd1caa72b32cfbf98

                            SHA1

                            fe50f35e60f88624a28b93b8a76be1377957618b

                            SHA256

                            7b22b0b16088ab7f7d6f938d7cfe9ae807856662ce3a63e7de6c8107186853e4

                            SHA512

                            d5a67a394003f559c98e1a1e9e31c2d473d04cc075b08bb0aab115ce42744da536895df2cec73fa54fc36f38d38e4906680cfacfbf4698ee925f1609fbb07912

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            872B

                            MD5

                            373e90b8c39bb0bb118f9a9a56ac5873

                            SHA1

                            987e13543942b19421f018651d9854e8a35f831d

                            SHA256

                            fe9faa35eb27bb6fb746d57a0317ffd20d0aa065a8f925d549b4637f6f7f95c2

                            SHA512

                            4fd6d17ee81f99c694054113010b7a53a5ee5d908c2815c4d83dcc3c3b7e10f0896a44f1e36713756465ad43cc166553b7e2638c0f68d069b0dbdc967a2ae2e5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            872B

                            MD5

                            3592e76d5079fa2e5a27ce3e15f63420

                            SHA1

                            d90a48b1f2df15fa5c1799e98de947a83e40ed5f

                            SHA256

                            69a5bed1da4d3b7294c2cb5b7e2d02150437a442a1ebe3ba7e3f262012daf0ed

                            SHA512

                            9a14f3bd23098aa24dbe8c766d4e1c48698b9ef72ec28662660721fbf1021838a7734cc1f5fe3d3e8302b65fd987151fbd1eedbed882ed8f651bb50f5ee23e50

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            872B

                            MD5

                            b7e945e5729a8634843b38855ef02a23

                            SHA1

                            e6b50e519d8497218bad8afe6c0daf61e9dfe270

                            SHA256

                            78bcae2dafbd23398e82bba30e4e81771f5d79493b1df43a2cfbf419bdcda2d8

                            SHA512

                            29abd0e1adab09afd47bd79b7d11bcb7a6a08048e8d3e4bdfd7680c1caa5ece8d992a929263df3cd7537486a46ac8ec8e361ca9fd3cf2a9c18692bc4f79687b1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ffad.TMP
                            Filesize

                            204B

                            MD5

                            0aae3f07f5d341b44f0040556e87cdb8

                            SHA1

                            97a448210de4373a4876d7c482a77685dda81dad

                            SHA256

                            fa50576ba8ba4c449ff632db2869f7ac5eaaf1563391fb178e54aa9a39527cf6

                            SHA512

                            1190541946a5456aaec8cbad652acfe761d315b332acfe81ab7a13692df0fb878f46c36675097668a9098c55019927b031dc84965ab0785cd34250896d9903eb

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            10KB

                            MD5

                            ff1f2b04b8b27edc606134d4eccae39a

                            SHA1

                            82a3d8d786c6aa62432fe0b07b871a1c5d4ae5f0

                            SHA256

                            dea6117701a0264b1276a73de701ca4de1b20f0bb96b82d0f09d2e57989ec7a6

                            SHA512

                            17dd89363b7811d912b6eccdb43fb8056122d84b912c8820e73e14054d795c9a363d55c834838639f4d08022341cf8c072aa9c234e7bc3709a50795191fcf5bf

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            10KB

                            MD5

                            ae144ab66db114e5db020532c124b4b5

                            SHA1

                            7668d907492e55185bdef93279c093987579abe4

                            SHA256

                            a89ac696582447a80978adb1d8729706f4de6683c2476a1758b7b217c2d14a2d

                            SHA512

                            d9483fae10cf49946d1b8d3151068c96600b2d1f79e625ac3c044b0f01936bdbac1dd7406a12116f0796052179cf04e81f923f34d09d658b2f46aa73eb4abbd3

                          • \??\pipe\LOCAL\crashpad_4352_FYCXCDSIOZABJQXU
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e