Analysis

  • max time kernel
    41s
  • max time network
    43s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    27-03-2023 15:11

General

  • Target

    http://login.arthesisdiffusions.com

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://login.arthesisdiffusions.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5bae9758,0x7ffb5bae9768,0x7ffb5bae9778
      2⤵
        PID:3288
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1800 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:2
        2⤵
          PID:4864
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:8
          2⤵
            PID:1252
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:8
            2⤵
              PID:3272
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3084 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:1
              2⤵
                PID:520
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:1
                2⤵
                  PID:1212
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4204 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:1
                  2⤵
                    PID:956
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4796 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:1
                    2⤵
                      PID:1332
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5236 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:8
                      2⤵
                        PID:4344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:8
                        2⤵
                          PID:4420
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 --field-trial-handle=1816,i,4325083732915997120,15090637802368021199,131072 /prefetch:8
                          2⤵
                            PID:4132
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4688

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            873B

                            MD5

                            53c958662d8f7d29bc6803a45c084517

                            SHA1

                            6fb7b7db679a90a6d5a254aad1453245905ae00a

                            SHA256

                            6fe2b4cd6a32289bd05ab70db354229883627186ba336589a92690a4e7900cc8

                            SHA512

                            d88b6838c9f77069dd78cb52501d47f8ae658cae6df928edd973d6c615dde2988689407da204d57d179a9b2f8e84cfd5fbf467ae6b0f68cf5ef7d8076ef55611

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            045bfcb405f3cd5df5ea2c3c4522d16e

                            SHA1

                            11a6007cee5b0c27eb43b72c96e9c3712f9201b4

                            SHA256

                            f8e3f17497d014cdacf47512cba39cd219c9de90309f91aad42c86099ae98149

                            SHA512

                            6abcf200ba92e30412f9c9868d5e0d7939cf0da70177e965e45c9d94f66c8610567b3f599ee4f9dfff65953ad34e2656108a6157068d614cb1fc6aafddd8cefe

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            e901125339bd5fb5c3069391a3559e84

                            SHA1

                            a5481cf9e3c22b62b3b2dcdc13d85badfa17d07b

                            SHA256

                            3fdfd71088bc294a3098a0a402053cb1814815bf3042692d61827ce9c4c5828e

                            SHA512

                            8091f291f1883e546c1ff9ab4a01c9ac7368d546f7ed02c003943f040762208eb24989ace52f02cc2a3d1be6e13be294e32a86c87cf3678204706a72f2209350

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            5b8529d7544bc40a6a195533c962563b

                            SHA1

                            ed0ef84c5a9c20f70c14da295c4558810d594dcf

                            SHA256

                            b4f649a513a45c78974441e5faea9766d6ed55d8961e798f37c24e8b67ec96f8

                            SHA512

                            942a0ad34d824f3e333fa49fb5e51c830a3fdb752ede89256c95ec5b88824d55686955f0a9a14049701f203a80bf472108a5f4f73252218325fc5d34cbff51bd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            d7c443df4c8babce03db4d9f9789eb03

                            SHA1

                            9b02ed6a587f55bff7cb7641a9d7c1bae880787d

                            SHA256

                            4b71d48afba1886cfda5b0ff61a9d763bd0e9a42a61dc1d523eb4cbcdd866866

                            SHA512

                            c2f9d8bb25f3e95771f4b7b360ef1968d9d65cbaf8c722ad0049db6182d38c10491e3885a4d8d41aaf2e285926df5812a6ff58e95e8a0c4efdc1b8785e7acf0c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            4ffb4eb1eb3bb5f87717213517fd11fa

                            SHA1

                            b2cfff34523c0df57376dcd40b043dfaea1d2f6a

                            SHA256

                            37045e16ce7d9f78bf770dfc7ce1625f3694adb2742230409bab19a355ae3da8

                            SHA512

                            8026d1f60a6344b44b1cc929306fdd99d564ab06a8b56c6e4b07c2e200f6d8ea16ad2b9c21a70e94a7636918566bfe4322c4732f03ab149d9a416c50cdea5e13

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            6543b569789399685728af805c18c941

                            SHA1

                            2d5eeb2057ec5736d1e856aad50c649cb291b082

                            SHA256

                            333f065295d916f0cc3c8f31d8c7a8c4c06f3f263c987c44f334b9862c238f71

                            SHA512

                            d014e967eb54127682984499b5dbeb119bbebbbe8fa63287c7079f8aff6fa02fce36dee26f652b2a2f7c89b56de5809d590abeffe1b64b694906b6d59f2c12a4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            144KB

                            MD5

                            14e5ada847b3bd35b0827a8a122f5377

                            SHA1

                            c0578daff766b88dc96e86bd6f72b3272208c682

                            SHA256

                            9b53df66fdcefb3437de633e280ee30409a68210f09c1184f1d641b9b08a77d3

                            SHA512

                            e6610525c993cdccb8b9159706e6cfe130bd85454ea0338e280655e964297955f4404744fb8cd5d4857a2c71642630953da254fa01fa8d36c83dac8a0de87023

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_3792_ISGEYVGOCPDJAJCO
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e