Analysis

  • max time kernel
    73s
  • max time network
    76s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 15:36

General

  • Target

    https://alliantbiotech.faire.com/?oet=oe_rwwgxj4wyept6xrh&oeln=wholesale&email=pmorency%40northwell.edu&name=Patricia

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://alliantbiotech.faire.com/?oet=oe_rwwgxj4wyept6xrh&oeln=wholesale&email=pmorency%40northwell.edu&name=Patricia
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd04af9758,0x7ffd04af9768,0x7ffd04af9778
      2⤵
        PID:3920
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1788 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:2
        2⤵
          PID:3420
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:8
          2⤵
            PID:4876
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:8
            2⤵
              PID:3152
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3164 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
              2⤵
                PID:2836
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3180 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
                2⤵
                  PID:1980
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4476 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
                  2⤵
                    PID:3548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4752 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
                    2⤵
                      PID:4288
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:8
                      2⤵
                        PID:4880
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5428 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:8
                        2⤵
                          PID:1844
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:8
                          2⤵
                            PID:3448
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5412 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
                            2⤵
                              PID:684
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3404 --field-trial-handle=1816,i,17931630547249486925,18409346277713520298,131072 /prefetch:1
                              2⤵
                                PID:2868
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:4880

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025
                                Filesize

                                107KB

                                MD5

                                32270bc9adab58c1968a394b7074d95b

                                SHA1

                                505aa3036ac67caa1bc9d9c122a852e94e48ed4a

                                SHA256

                                ce87be94466db4e3b8b89bcc550cd0c785f49353e8120a183d5029ae6d2249bf

                                SHA512

                                1a242b47cf14716e2849c1f9dbfc5e5f46f2425c9d29c9918b83f66f61a725fb6bd1341076ef6827d5c5feadaa58e5e1072b2aa22e828374bc6d32a8fa9487c1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                2KB

                                MD5

                                c44fcc069aeb053f99434bb864c4b230

                                SHA1

                                b5de743f45d25201cfe7d125a715ba99703cd8a3

                                SHA256

                                177a6e82e28a48519423ef069b203b18def358f7010bbde9cdf9937baa6bca41

                                SHA512

                                f1e8f108b75051dd7c4708afe9435a0ed0c89b2e93aa18e3646ec0232b35082b33dddd4738bba8255a7c3e2d64080ba51d064bca9489aafc969fa5d4e736225c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                4KB

                                MD5

                                7cbc062df070390a48e92a3fb074a0d2

                                SHA1

                                4393af09b6bbeec44c46d9efbb8a7b41a5f2b93c

                                SHA256

                                eb5332850e153a15bc8c32ab7a2602ae262164a3861894bc517cee5b75838dc5

                                SHA512

                                3d01855e2d651aa6c492ae026076ace453467158d952dd69401dd839cf2e730ad7f3c42407f5895126bd9fc1a3e678d503c3aff1e1c2bdd31c6a85523e268cc3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                3KB

                                MD5

                                9600687f8f21268dcb08ef8ac6d4edd8

                                SHA1

                                d128e699592371cf9a628d9b57cadd80eeb7e06e

                                SHA256

                                8118f8cc26f5c8f46add21c239352b85b5aea172e11a92a5efd24be3ec221645

                                SHA512

                                ca43c4af9e77e58821f92203f36510fee5468d2eb6e62ce10cbbc4b29202ccfeb83c00c92276f88e8e771220780a10710808b935f6c0ac4826097ff259769c3e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                3KB

                                MD5

                                9f6b6b702d959f67ffc6fdc14a725aaa

                                SHA1

                                315667d98673e0601843fd95bed1d42b63c07cbb

                                SHA256

                                d0051b711fefd094daa497f3f44391d174fd055ea1fb6173b715685cb8e73aec

                                SHA512

                                b0fc0797cc293faf865a2cf0efba03cba8eb4c59c2150868fe3987f93febe589ca52e382d728dc6c27e93d68bc9e0b2e36f58cd62569a3cf80cd112fdcc7c03e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                1fd38ee51298d2bc8f3b6f012ef75832

                                SHA1

                                7d1afd03fc16ab32b6840e7f1d3b450b66abb4c6

                                SHA256

                                df24fefa76b4ab272743dc883a555b58e1cde41c233eff07b800335d79a23d90

                                SHA512

                                3d8f57150bde58d0b8e7fd8c810621c3191932ac3f393f3a00ff1b0dc820adc9a25f3ec8efd83533c2d5729187f545b201dca1bc40455b26c605c720115e1931

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                4ade922b353d46bdf4ef2435c3e1836a

                                SHA1

                                46e19f0fc2aea86aa969b8f244f26b463528d23d

                                SHA256

                                00e10c9c26012913fecf3ce2fbf04d4f41909865b69441bb7be4bf24aa2365bf

                                SHA512

                                227b678930d495d20881ce36ddfe4ac872d14e8c22abb253e04c327b50f2fef12bb1d549a315e431eb463cd03e7d32d3ff0f9c13a59bf086858389385e8c0185

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                15KB

                                MD5

                                5497d82b377b4259fcd3566cef3301f1

                                SHA1

                                0ce3aa8e5f172848c1f69e23a01612f5e920f894

                                SHA256

                                00dee15563c09dc9eeaf5518fcb429adc5dcb28dd7a85e10483eaf05cd5f93e1

                                SHA512

                                9669772a8943d3bbef344df19f3112760628ce205db5ee5656fc9de2115c61a2eaebd257564b77376a990cc0db22006722d7f7567e64c6d27641e4f71773a87f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                144KB

                                MD5

                                de7a1e464f2b967f5080f67f024444db

                                SHA1

                                61ef8829a3c858c400d932787c08c8e0500ec74f

                                SHA256

                                1b16076f7dbb1e6e5dfd1f0d5323c8ef62c14e67d69a7b96999a659b49b53436

                                SHA512

                                45f56c2308d2e6fa479eb4b67c7210b0f5ea89653b65dd45571c479649f73a3cffc104e274f2cf271c6f3c478fa6f5f339191fd24e6ad25d47d74d221a13ac5d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_4516_VNEDNBVUDANCKZZY
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e