Analysis

  • max time kernel
    560s
  • max time network
    1702s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 12:19

General

  • Target

    https://stecmcomnunity.com/gift/activation/id=6723956616

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://stecmcomnunity.com/gift/activation/id=6723956616
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7c19758,0x7fef7c19768,0x7fef7c19778
      2⤵
        PID:2520
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:2
        2⤵
          PID:2528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:8
          2⤵
            PID:2600
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:8
            2⤵
              PID:2448
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2224 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:1
              2⤵
                PID:1856
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2232 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:1
                2⤵
                  PID:2760
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1128 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:2
                  2⤵
                    PID:2572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:8
                    2⤵
                      PID:2016
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2472 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:1
                      2⤵
                        PID:1408
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3144 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:8
                        2⤵
                          PID:1916
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3696 --field-trial-handle=1372,i,6167825815954960042,12611390034135876786,131072 /prefetch:8
                          2⤵
                            PID:1780
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2280
                          • C:\Windows\SysWOW64\DllHost.exe
                            C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                            1⤵
                              PID:1560
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x488
                              1⤵
                                PID:240
                              • C:\Windows\System32\control.exe
                                "C:\Windows\System32\control.exe" /name Microsoft.Sound /page 2
                                1⤵
                                  PID:2792
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\mmsys.cpl ,2
                                    2⤵
                                      PID:1912
                                  • C:\Windows\SysWOW64\DllHost.exe
                                    C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                    1⤵
                                      PID:1656
                                    • C:\Windows\System32\control.exe
                                      "C:\Windows\System32\control.exe" /name Microsoft.Sound /page 2
                                      1⤵
                                        PID:1216
                                        • C:\Windows\system32\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\mmsys.cpl ,2
                                          2⤵
                                            PID:2136

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          68KB

                                          MD5

                                          29f65ba8e88c063813cc50a4ea544e93

                                          SHA1

                                          05a7040d5c127e68c25d81cc51271ffb8bef3568

                                          SHA256

                                          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                          SHA512

                                          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          344B

                                          MD5

                                          3d449a6430cf74372789158a8241a5f9

                                          SHA1

                                          430cba0a26810c27e04655b89d55762e7f3ce8e7

                                          SHA256

                                          d615bf8779807e625dd264d6575d3fa5d7adeadc063b58a00e6cf99106736b57

                                          SHA512

                                          9fca6a9c45ca458b157cb9317347c5edfe0ebad45bbbe494de2d1497b4aeb9157f6ba40912cba8ccdb80c5c2d8af64f5c79cedb0cb237ed82a06be0466ac0c78

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          344B

                                          MD5

                                          438c1bb38a27a5abe0982a261b2abd0f

                                          SHA1

                                          42a64ab1d8f4bd06713e50c0ba000ab4558c9cd8

                                          SHA256

                                          77d42a088141a821330aadb51a51cf4a943b99b704bf775bd5f7217a4e00a1f7

                                          SHA512

                                          34a109693a52b38dc9be3ad32f13b6f679af88f33b9dc7b77a3613e23ab0c5a43d1e4f8758fc90692187e4c8379df29adef2ab2def564b45313f0def20d81041

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                          Filesize

                                          344B

                                          MD5

                                          2e0cb1bfe7f95c2babbd3413937fe667

                                          SHA1

                                          84ac97425867ea66de899fa25748117c879c7261

                                          SHA256

                                          6692a2e33ae6e1c74f4581c475aa5df47cd9f3f0e191a3e3461a2a3405822784

                                          SHA512

                                          268751c372277f228878ff68fafe834c62800e8a4f4439542cd1bd017a4ec523c8c0947f657225215692e0a9cd960835386842b25102488312c637c8b18701a3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                          Filesize

                                          264KB

                                          MD5

                                          f50f89a0a91564d0b8a211f8921aa7de

                                          SHA1

                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                          SHA256

                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                          SHA512

                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          e3d81e86b0539ec14f69458ba129aec4

                                          SHA1

                                          6923f0d2414b76d6d8a0dc7bc771cc6bbdc6ed0e

                                          SHA256

                                          70a145da06579bf0126722a0c7ca23680de0e25bd237ce8de364b82b6162b7b0

                                          SHA512

                                          5385aa2dbd7415d00f286d081ba81a96a4d7313c75f5d4fcc97aa6cbfac0407fae6d488e7b5de400d8b368139d34ee9dd8037f4ee36d8ff0cc73a30909db7338

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          ba2144bd372a562c47118bfbefd93315

                                          SHA1

                                          60967c1f2811f5972c6743e908fe138ec7b421c6

                                          SHA256

                                          39b35c0a1c0a38a5f7d173727e6d1c3d0145203673ce33dab52335b08c5ccbb8

                                          SHA512

                                          a56668974d7781f4e8be54246e935f779547f6f82f0db39da9f6ff9dbf0a82451ddee3746e9b736b4db620226a35b9d34d2424958a018d62a831dbebfd39822d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          950a094e5277a23fcfca2f809015b869

                                          SHA1

                                          a6a72a2403cb0a4a1fcfe4675e73e68b2133ab54

                                          SHA256

                                          824cc0e5ab759180ac662b99d2c2534b9ecb1d078eaac4cfd9420f71b0d20d3c

                                          SHA512

                                          a73054bb5c3e5814e4f71c99ecae06cf48154eee4e7ec2347228d68e2fc211dae8adec3e450a3b333ba8c2ad73bdfced0b1df673194ce20b430f979280316ce0

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          1KB

                                          MD5

                                          d7aaa7453bc782fb3401358633bbd700

                                          SHA1

                                          3c74afc4b44f0774565691729a3087f599cb57db

                                          SHA256

                                          5b8191733fc1b726830625cbb287d22fe620dfb5de3ec0623a4adaca9d6ac198

                                          SHA512

                                          fe151a09ece3ae2abfe4467d7ebddcbebbe267b6069d726b771edc9a31bf29e6899711ba961480a66756e0204a2930521adfa0616916c533a7d297db0f533e1f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          525B

                                          MD5

                                          118df972add8cfc4287ad66fc36255ed

                                          SHA1

                                          35921aa35d7e2e8524d45d1388215ec411e2ac56

                                          SHA256

                                          1900c578604c22b1eefab443a1818a50ce852d560d187bdc0e57eba84fbbabee

                                          SHA512

                                          cca83e3120e2609621c11f74b6f663438d3b73dac1dfe5d7218fd4b9310a033bd320bf5b82a5175d4583ea37a4145b390bca931454b561c26f190df2ea9795ba

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          83e82dbdfcf79110bae75288d16a4956

                                          SHA1

                                          2148cf59d31897ad25ed660b8ffd4b77b371eb85

                                          SHA256

                                          e5d6c9a6acdbe4fce55deaa14938b794386a42b0eb0d69d98395394146addd65

                                          SHA512

                                          e0ba998c3aeb97b0db172c8b39dc03658394a65e879627ad62f5c8c43de95bdfa242ad1a52f6fbd1007c90546ffdacf69ae2cabdc04e6a89abce43477b3e9c09

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          179c9a77ffe48f75ff8df8fcba052316

                                          SHA1

                                          c0c4ef922fd0abbb0d0941f17800ead0ea9fe7c2

                                          SHA256

                                          a2c3ba16c77afd2c99641e809045f0af8c78e6f96e9173bed3bf301e3529ddd5

                                          SHA512

                                          9cc67b7cafb63c6cbd44806b6a8e5c80cf0368fd6d03e95043df2bde732973b4fe5aae0232baa25862852cb5ecb791aab8c8d14be5f55ce6b9905cf6101f04a4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          0e04703d777c6c1e76b658e5d8b91116

                                          SHA1

                                          342fa3f26b50e74144a445f0120cd19154161d6d

                                          SHA256

                                          c4ad32d196e06de2ed0d8b522f00bea467940391bc9ad404037e48dce4c5c410

                                          SHA512

                                          b363d464c46df0cab665c6f125b54bbf847c1b254c226eb1836015f040e1a8d33ec585ae15840af7dcf2d521d108f185f03ddb46958d4f590bcd982e06698c5c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          5KB

                                          MD5

                                          632f81f50991854cd2977fd8e8f06f94

                                          SHA1

                                          24c7c5ee44f52c79509eb2c658704de8778d13ab

                                          SHA256

                                          2e62845653559294410a41852225db6f9023922570e34be9e283c77cf461ed77

                                          SHA512

                                          2b0cb904e22da703f1903759a2200a5a8fab3dcb7a4ac336fb054425e7eadba210a8a606b9c3590b31e29f2123fc4116a02922f18f1f93fceef3a0b7e95d52ea

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          6KB

                                          MD5

                                          d032451c4cd584ae9abf796ff3f392a9

                                          SHA1

                                          b3d1d71df1c8248be044a7205ccda6881b519059

                                          SHA256

                                          5363c118f0c0d8e2b6a47634bc8e41976078df89ad3bfcce3732b6ecf47b6da3

                                          SHA512

                                          6ba259c86675729af3d2d41fc1a7d945fe40e979da5dd62b46e28ef0a364598f22295a12c98a8753304f92e855fef2dc0b5774b7a87de7635216dec61617c768

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                          Filesize

                                          16B

                                          MD5

                                          18e723571b00fb1694a3bad6c78e4054

                                          SHA1

                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                          SHA256

                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                          SHA512

                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          130KB

                                          MD5

                                          064978a67e5120648bd97775db63c1a6

                                          SHA1

                                          6a53f7717bf4a1c4dfe7c99bf2f30e9cccf4e45f

                                          SHA256

                                          7c480663db424df8d96f6c2b3f6ccbd1d62526ff17b4eb59f1a960f21f41aaea

                                          SHA512

                                          40481fa90c3c722f4789dfb5c960f027daf704da0a49c8b749a7b43db3fd92eb40e89c27171eed331b001a442c8dc2d3d1cbf24f251fd3ea0d8a10be79c17ca5

                                        • C:\Users\Admin\AppData\Local\Temp\Cab3A44.tmp
                                          Filesize

                                          65KB

                                          MD5

                                          ac05d27423a85adc1622c714f2cb6184

                                          SHA1

                                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                          SHA256

                                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                          SHA512

                                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                        • C:\Users\Admin\AppData\Local\Temp\Tar3B16.tmp
                                          Filesize

                                          177KB

                                          MD5

                                          435a9ac180383f9fa094131b173a2f7b

                                          SHA1

                                          76944ea657a9db94f9a4bef38f88c46ed4166983

                                          SHA256

                                          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                          SHA512

                                          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                        • \??\pipe\crashpad_2664_SYKJMUPBLRWAWYEX
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e