Analysis

  • max time kernel
    81s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 23:03

General

  • Target

    https://buildertrend.net/EmailLinkClicked.aspx?elt=112&key1=https%3A%2F%2Ft.co%2FkRISY7koJg&clickedUrl=https%3A%2F%2Ft.co%2FkRISY7koJg&urlText=food&builderID=fVR9xnmW4Mo&emailAddress=arkhom2529phutphan%40gmail.com&leadID=0fmIRc4iw7oeZyhi2_L31A&activityID=-SI8Y1FIhKQeZyhi2_L31A&entityLinkClickType=t4NlQyDoitc

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://buildertrend.net/EmailLinkClicked.aspx?elt=112&key1=https%3A%2F%2Ft.co%2FkRISY7koJg&clickedUrl=https%3A%2F%2Ft.co%2FkRISY7koJg&urlText=food&builderID=fVR9xnmW4Mo&emailAddress=arkhom2529phutphan%40gmail.com&leadID=0fmIRc4iw7oeZyhi2_L31A&activityID=-SI8Y1FIhKQeZyhi2_L31A&entityLinkClickType=t4NlQyDoitc
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc3e739758,0x7ffc3e739768,0x7ffc3e739778
      2⤵
        PID:3604
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1768 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:2
        2⤵
          PID:3856
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:8
          2⤵
            PID:416
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:8
            2⤵
              PID:3660
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3236 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
              2⤵
                PID:1296
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3244 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                2⤵
                  PID:2144
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4608 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                  2⤵
                    PID:3796
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4740 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                    2⤵
                      PID:3472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4904 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                      2⤵
                        PID:1516
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3324 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                        2⤵
                          PID:1148
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:8
                          2⤵
                            PID:2748
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5520 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:8
                            2⤵
                              PID:2496
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5100 --field-trial-handle=1904,i,9800844511359716939,1763709486400719335,131072 /prefetch:1
                              2⤵
                                PID:2920
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1568
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4272 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
                                1⤵
                                  PID:2616

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  432B

                                  MD5

                                  6c30e64e04bfa87226cd114fdb6f896c

                                  SHA1

                                  390931708a47d540da231c4f21403af26f0ef45f

                                  SHA256

                                  6ca4c8eec666a62b706486d59e2b26fdc172dda9571af0847f49d5368184d5df

                                  SHA512

                                  88fb52c468ae791b1963f28ff29de202c97e876d67321d6cc8e88c4d696d5a4e805fc7f926c9ec28a3cc954a1ed0f4a645d06976c6c0aa786090fafe6334e123

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  3KB

                                  MD5

                                  57267ffcade4ce89ce3122ec0d813e5e

                                  SHA1

                                  004353f178ca9a2cba8f0183e86a3f2bbe12326d

                                  SHA256

                                  83b3d4478547e1c2f49a6881cd0790925b1749687eef4a27f0e54d531af59c2f

                                  SHA512

                                  928c5d909dbd99c12f35e46da645199109b3d28792d2a3ca3a524478b9b30d9a6042d96522e8dd45cecbc3f0f9704320f77d2c29fe6fb3d84b0ad07580e2f7d9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  79973ff6e4038724f3e9500346350953

                                  SHA1

                                  934264ef67f799a379a4e6becb1532cdc75a1a7b

                                  SHA256

                                  635992fb06f3be596921aa22cdafdf5bd5c068b816e7ab5dfc9b6472cc76d8b3

                                  SHA512

                                  790ad11f07be86db95bd8c246b7c2e770bde2e798c98dce06480a13ccf7933b03bd71d641830712c3f0696a56048935f39b767072110a43d8dba20347cc323fc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  3cf70a3e8dd14e67c69f0217242cc6be

                                  SHA1

                                  d2464050d25e29021f5dc975ce8240eebc72ee7c

                                  SHA256

                                  374b549303690906c8659af196be6c40912b21057164bd2ec400f1790d67c1dd

                                  SHA512

                                  24a0041efb7fd82483ac0ff590f0eccc1a254399afeebf81c980137e5dc7db2488acacb717df1250b67adb6adeed0cb839b49d820249b8eb400a2019ee25c81f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  57fa7c92131d3d7d6ff837197175fba9

                                  SHA1

                                  52f51460a11cd4938b9fcf44581ec319fa4a7237

                                  SHA256

                                  70cec0730f6d42d6e496c537c3c0114d344f4802515eec0e1902871ae325ae05

                                  SHA512

                                  ad8cad9de62c35224cafc0eba74ef8296a7ede19e0016e23546fe6bd1137022751c8726bacc8edad2b7a195d07e77293b6334d531ed89c52699de3efcacbad59

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  f283d7bece74a18dc1dd068ec83753ea

                                  SHA1

                                  6a24d7f8fe275364420aa3de996646eae05ae45c

                                  SHA256

                                  732207a6c83af680403ebdf9e416f23047afe853ac471506b971a42f8452cf15

                                  SHA512

                                  86ee60dbfc77e454a1d639c73d80c7d00d4701f44e35901bc13d11fcf7dcaa03897815a61aa0fde6499d0e0d336a715c89274039e6002ac2082ceefd916e56f2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  3363afe53423733b2d0c355f5e3c7438

                                  SHA1

                                  55950676fa2c1627a1f2e58ed94322d84bf5f0c1

                                  SHA256

                                  5c886b3ccd8c30cc1be1f9a63370fe135a37c9c9a876dc2efa40f56c7fab5da8

                                  SHA512

                                  84098f142d0245e1be9f24c8558dd82486cd163587ffc7c5a304cfd5e66f2f9de969b2e2f44fd1db520dec4f2ce6fe71f39482d3ba1d71485cb0ef2946386b65

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\d31d29af-9ae1-4725-8e3a-4fb5eac26872.tmp
                                  Filesize

                                  128KB

                                  MD5

                                  715ce7943a9c52d3a33537ef297a85f8

                                  SHA1

                                  f6773b006fabbdb4bce0297e0c94fcee11345292

                                  SHA256

                                  824ce69ce466b752c2200e679f69b2c9ac587bb321dfd10dccf15e962d2b0bcf

                                  SHA512

                                  a2beb396eb61d731e89d4212d058717712aaa54999618719d1472ddc16796afb3798a5aa0fb6562112b8b2d959de8d1af0b3110bafd21f2cd6d0f3c392c1c3b4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_3104_WVKDTEHYOOQIVDNR
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e