Analysis

  • max time kernel
    1800s
  • max time network
    1690s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 08:41

General

  • Target

    https://steamcommuniitly.com/gift/activation/feor37569hFvrba1

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://steamcommuniitly.com/gift/activation/feor37569hFvrba1
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa784a9758,0x7ffa784a9768,0x7ffa784a9778
      2⤵
        PID:4224
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1648 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:2
        2⤵
          PID:3860
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:8
          2⤵
            PID:880
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:8
            2⤵
              PID:1144
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:1
              2⤵
                PID:2308
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:1
                2⤵
                  PID:4764
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:8
                  2⤵
                    PID:3040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:8
                    2⤵
                      PID:2720
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4924 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:1
                      2⤵
                        PID:4548
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1840 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:1
                        2⤵
                          PID:316
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=212 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:8
                          2⤵
                            PID:5792
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1900 --field-trial-handle=1876,i,13039671771594860992,15061788473779261899,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5248
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2844
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                            1⤵
                              PID:5592
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                              1⤵
                                PID:5272

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                                Filesize

                                16KB

                                MD5

                                914f18d6e263c1a6d104230368da5408

                                SHA1

                                592181a074ff140462662a5731824ef1da41767e

                                SHA256

                                e5166302bd479735eb8cf13ae6a907b37177c5cf0d60fa67e25cc6275ccf721f

                                SHA512

                                f982df45dcfc46b96a53ece592cd42006e8968d626674f4232281b6be3549a5580e32fe249122cbc22bf64f0dcf5547144e969b48afdfecfbfba645008d64e81

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\6af69f13-9e9b-4c90-b2e5-ba7aa3d927fb.tmp
                                Filesize

                                102KB

                                MD5

                                a423509d787c161d01e479ab295994fb

                                SHA1

                                27c917d1ad845734b83daded08ebaf75688ac8e6

                                SHA256

                                1f236ee28774f48f36e18fb3017be60e310634401438034134cdf31d21ba53b2

                                SHA512

                                0e039916b6996c88ca582b0a734af7faabdd1a781142e6ab6b280c61ee21ac45c2451f04ae3d8a87de289c6183ef580dd4c522e960b0addc4ec3c6377bb1f885

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                                Filesize

                                43KB

                                MD5

                                db2a509594a5a1893b68ab6751b4821b

                                SHA1

                                de248758ad71bb86150de155daa2fae0ef82186b

                                SHA256

                                7205ea02f7af5c57824a95597af310a9a7f1cddb053abb3b4b82af8f09fb6f51

                                SHA512

                                37a82855bfdcd0f93c097883437c22362b8cd79530885f981c6e03fd6f2f80a8177a979a005feec10b61aa2b84b49faf0a05e548d472655eb50ff4df5b159e73

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                384B

                                MD5

                                86c84361fe8ca4e59724b42ed209d409

                                SHA1

                                9a22042b3e1c61c137f78a14891fd9682ac7024f

                                SHA256

                                b37cf4a7db135586ebfa8058ad433cc58bebbfa7e3aa9cab3c7e8a7b4c0207a5

                                SHA512

                                c89dd9ba056bf7818c850714325f591b8ff205c50b8af8933a0f4bff44188a31fab4e24fbc0e38b635e9d1c167d751aabe7b9b9667fe9bbddfacc41c5334f488

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                480B

                                MD5

                                1d512cca5965c1219e2f46424b8600e3

                                SHA1

                                4fbdf4c9de77d187540a51aad0ba6b7669f2456a

                                SHA256

                                5de28a1efe5c9914af45103b9fa41c57403ce8e3f3897f128afaf1177fe99a6f

                                SHA512

                                61c48ea6fba6b2356db1b2b3ad66a2ff6b122ebb63e8e1da3a5c370c973084b7e72342514726e4c7031f64b173072d9aece2665bfa77987072ecd9c826ad8694

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                2KB

                                MD5

                                9e9f668fc62a96d28ffe305229b9cb07

                                SHA1

                                0b5dc38ff2f4243a6458f0d3153aef9e471b0a84

                                SHA256

                                c49c1bb853e328198f13cd519b10f43638f95da4b2ba1de29e70b20cc2f62816

                                SHA512

                                bfddb3988dc99bfe42efa0d87efee53823fe4b9da58c8098a1232402eb1b9df1437e8a8a868e6dfe2db8b005d2b01c8dd8fdcc353b3aaba525c86c64d51f582c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                874B

                                MD5

                                d6c29db897880383a0ed0ce2e879c2f9

                                SHA1

                                ef97fc4aadf8359c12ec328f4bf846218c80870d

                                SHA256

                                c0a0155ca7c0cd5afc99bff7042271d721beaef5b73afee00300dc3e56667c64

                                SHA512

                                e6a81097e14ba1dcd4b28420d138151b18c7b166f33302825d6604352c8d6bc41dd8a2b2cd8540d720b54bde2e2b54869b906c22c76d36d1156da14c7d9647c7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                7fc2316ff613eda5cd496184db745811

                                SHA1

                                5f9d33689f2ba9ab2f92a88e2006fdd08435f17e

                                SHA256

                                816a1acc9e34db2dffd28c48224e925835b71e6f9149fff9b5fee193c132d989

                                SHA512

                                53f062f638e5928d1da914adeca141b943d2f94af2fb4eb36574cf059573745a0e2420318d0ec67bd9299406066bb93de9561670ff0c034f61bf8cba94baab32

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                6446b9edd12a27371469e4fdb44541b8

                                SHA1

                                c5289e6a81a0f6afff4bf46f75edf8cc8a9707d7

                                SHA256

                                2a2766bf5c0a806802753a70bbe60f8304f9037adc171838a7c5e44cea211a4a

                                SHA512

                                0284a798bd753e269e0737d8a1dadd8aedfb388130dc53b472285b4582efca029865a56fbe09c67e0d1c7a03944f97174f26b3d64ce2ad59bc2b87bc9232e649

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                7e7b48b81d4608a10fcc85dc0670492c

                                SHA1

                                bd95a6d0af22248743c23605c0789b5fd41bf61b

                                SHA256

                                a1ed582e3e29e4a69c0ee38002d1d91337b8f06e1d61362f6aacec248059bc8f

                                SHA512

                                dc9101f7593138794c06abe0e7267b7b984237f53d29051f14ba40d07335a498bc79df7ed11041cbed70b6dfd5e0ce3554bb217e30094a7d7d2449041f90d7ef

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                e2c32c89d94b4d658e2406bd2271fe10

                                SHA1

                                a897a5aafc3c2cbefae0683c20ded3c353f1f472

                                SHA256

                                30b588dc3a0d3d66b6189821fd6978e5e5ee57355b2754390b9b4224d2db0381

                                SHA512

                                2ef0327bb40f9a14b86cbd08bfd36c0deb61c0901f4302a59f9463ca4d369cfdc98f4256c4988d24d8d438b766adaba230207fd58703777d6b627c60f8203403

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                128KB

                                MD5

                                08f0b67689e777388b2b16417e025700

                                SHA1

                                3ab0a69bbf29910a435ec24338ea109a6a99528a

                                SHA256

                                03c2c9e022c8cddc8e8980a01851d85437238e412dcf1f0865098d3c87e26e7f

                                SHA512

                                74ac66506d2e08077ae05772949fc1dd09ce8a25f9ff14c806a68617d3d8f54a55141a70697f601ee03702581ad00cd7eb3a7311d3bf2fadca65cd507ea365ab

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58fc8b.TMP
                                Filesize

                                101KB

                                MD5

                                576676b392087bdcc2b10f73309f28e5

                                SHA1

                                0aef1e2d880bea3d77d22ca400233c3835b29d5b

                                SHA256

                                f1b230cd2b8cd497b8cd8624219e514e1cafa0317aef9239b70ec7c64c691d37

                                SHA512

                                cbd44e8b438828d5264a234bc5f954352249838e30e2f218bc8faebc00a63b8b99532b1bb9e74063549346c0036505f7c24a1d87d04d986ba2403156c30c8272

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_3260_CYNCNBMPCQWUKAPF
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/5272-290-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-298-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-289-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-272-0x000001E3FB940000-0x000001E3FB950000-memory.dmp
                                Filesize

                                64KB

                              • memory/5272-291-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-292-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-293-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-294-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-295-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-296-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-297-0x000001E3FFF30000-0x000001E3FFF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-288-0x000001E3FFF00000-0x000001E3FFF01000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-299-0x000001E3FFB50000-0x000001E3FFB51000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-300-0x000001E3FFB40000-0x000001E3FFB41000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-302-0x000001E3FFB50000-0x000001E3FFB51000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-305-0x000001E3FFB40000-0x000001E3FFB41000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-308-0x000001E3FFA80000-0x000001E3FFA81000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-256-0x000001E3FB840000-0x000001E3FB850000-memory.dmp
                                Filesize

                                64KB

                              • memory/5272-320-0x000001E3FFC80000-0x000001E3FFC81000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-322-0x000001E3FFC90000-0x000001E3FFC91000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-323-0x000001E3FFC90000-0x000001E3FFC91000-memory.dmp
                                Filesize

                                4KB

                              • memory/5272-324-0x000001E3FFDA0000-0x000001E3FFDA1000-memory.dmp
                                Filesize

                                4KB