Resubmissions

08-06-2024 14:07

240608-re3wtscc61 4

Analysis

  • max time kernel
    359s
  • max time network
    356s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-06-2024 12:00

General

  • Target

    https://steamcommumnuttly.com/gift/activation/feor37565hFhd2e3

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://steamcommumnuttly.com/gift/activation/feor37565hFhd2e3
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95ab8ab58,0x7ff95ab8ab68,0x7ff95ab8ab78
      2⤵
        PID:4712
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:2
        2⤵
          PID:4932
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:8
          2⤵
            PID:4032
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2144 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:8
            2⤵
              PID:388
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3008 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:1
              2⤵
                PID:1076
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:1
                2⤵
                  PID:1180
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4336 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:8
                  2⤵
                    PID:4196
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4416 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:8
                    2⤵
                      PID:4188
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4168 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1540 --field-trial-handle=1816,i,2803673464775485003,14282257860194266026,131072 /prefetch:8
                      2⤵
                        PID:2928
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:2920

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6c90bd81-021f-4bd9-9e57-89232ed0ea1d.tmp
                        Filesize

                        7KB

                        MD5

                        6343cf5e65a7afe287edbb6f25b83255

                        SHA1

                        d7b7c9aeaba04ac8a271f1c858d45852f60ce6ea

                        SHA256

                        a4a566acc8f916d6d4d064af8801de0604e723cdf9ab2212bf2c88e64bf540cb

                        SHA512

                        419b3aa3b9db7d48f7c95ff3e9f37d39cf1bed52df3e51b8794adeb9c9e3177a00ffa8400ac974057458f1d82d70b605739b5448cb22d3356974260b4dd120fc

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        576B

                        MD5

                        52c52b19501c77aafc6f702bce9441eb

                        SHA1

                        6098babd33c6f342e958773e750228f65fc90d4b

                        SHA256

                        ce4054e669240114cfb7364d6de7ca07e1a5ebb8edb27826cd36a5c8e82eec4e

                        SHA512

                        db279e3b96557ff7cd710a42c225a80bc78cc5652bd566a3810fff6fa1c0be97bbfbe94db848e53e79f7c4d5180712c288579f9b44a0a115dcd8df6ddd32c575

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        480B

                        MD5

                        25e5a09498f414f1281b64ef1c2661c2

                        SHA1

                        e927fc649b3435d0e02663e673a92ac16b1d4bf3

                        SHA256

                        21e7007c5f837f17313e0f622cb47780359c24e797eeb07060bb86607ac08b28

                        SHA512

                        7330e79c68fe96a5baaae63e9006511fa548b97b4747b350563bb5391aaa3850e615fc2b89fb34ca5d994ea35e7369398c60ef69a21f018e38ae5be59b754ae6

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        10d31c44c355e2773f3050a1c969e7cf

                        SHA1

                        41007344fa0b8f32a33d5e3e1edf133be5263c59

                        SHA256

                        fe40ab06afe300709a7fdaeb7534411959308550b692d3fc36e9249216e63182

                        SHA512

                        24c8e384099dcc60f70d07f0b6732006f6eaf40214973c6ab3d2c0fb5bf0edbf58c48aeef49d48a1c247f1f910aec878a518595d2943a7f02f842d15d45e148b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        de3993679ba851a331644f7dc7c35935

                        SHA1

                        829a1b8844f118f2fc798e881bd17d934c44840a

                        SHA256

                        e5dc455061a532a94b1013ba5c5ed48ca91fe402c0f863d654b7da94232aa347

                        SHA512

                        cfab931465462d020ebf4972ea7fd668bd980ce1fdb7fafb778295e420589433d841f5e63b3879792de633532969e200c84b4ff0687eae8b6b5f45ca841d7d0a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        21e733b93ebfa1ddd94c3fe2bc308e84

                        SHA1

                        86b4a4811ca073b221bcee4b56e46a134cca50cd

                        SHA256

                        229db12fee9d5b6a4b737441e21258abc71c3cbb41d6acc4cbb64e79473a316c

                        SHA512

                        9c7c5645a1fa6b4d05dd8c3f8a6cc53f6bf100aa16df6af41c2570a6b25b05980f5a766566849b19a39a3a20a9477215d5f00082777f5165056487bf49b5d998

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        a830902203e7199cdaf0c9f25dab463f

                        SHA1

                        5b537741409c08968282e8c9cd93ea4949e079b1

                        SHA256

                        c76035dbb714d7a1fa8e6baede3532c55b70f1fc34e34849c8a0dd89337e8dbc

                        SHA512

                        4ace1b95ba65f7f54391ec47f1ce0104e43b5f7e82f493b399f98975a4b7116bf8e561252ff5378250c559a7e240a62e8e16aed9ed2ad7786c1e84e69bd22a68

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        473a16a07b9a637aebe2ffbfd8f244b4

                        SHA1

                        8bfa84137cd8eec61b263d3ba96193b85a66dfff

                        SHA256

                        0901a1f185fb89a7ce65fe06ffcbdfb7f08614efb2e3dcb2addbec8ca3f28880

                        SHA512

                        9e0cba00231595d3391af604be5e1b1f4b534c703d4c94910fcc6f38e9f9b98cb139f5ef13f9cae3b108817781615f4fd3a438b0bb761a5b8dbc47fb107e223a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        130KB

                        MD5

                        7bfcb59400b8079f22ef16967930af48

                        SHA1

                        eae58e59ba5350d539fa4b6cfc6bd3f2a16f06d4

                        SHA256

                        8b2ce0af27df1db04dcda61685f315c5e4054cf538bbee7836df719a521a42ad

                        SHA512

                        6de9f01cadaff75273112a2323806c45de6d9b8e9ee9e2aa0a3d51dac3237d42e394c774623ca4ddb1cf9c562a66a82b994f70be8e06acdf74b658961d9aaf8d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                        Filesize

                        84KB

                        MD5

                        0132b38dfc7906dc0d686fabcbf71295

                        SHA1

                        11125fe8eca76a9e2994ff0caac32edda74a03cd

                        SHA256

                        5cc3985f8c960e7ac88a457716f3cf1e002ac1978d210f50dcd42ff7660e45f9

                        SHA512

                        841c25f850eaef4f9ef0c904b31078a0098471574be0593b86136c7266cec45486d9ca8582b1e2df402df00dd9f5317c58005a7b1d988c4a5a315b440b5802fa

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5b240f.TMP
                        Filesize

                        83KB

                        MD5

                        d2ac249469b256f5e08c5ebfa9bed766

                        SHA1

                        02be174bcb20ca99a346058a9f2396b67e3f8b20

                        SHA256

                        8188a758add9638633f81bef7f134494f19a8115cbc35918782349b9b30e89f4

                        SHA512

                        893ceb413c7b8bd05196a33605b92684522813d2abf7e91f5c8d2862ce7a7eaf392282e963923e864245a18d27525b5c55dac1444941c2dbc28e4546013c6763

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                        Filesize

                        2B

                        MD5

                        f3b25701fe362ec84616a93a45ce9998

                        SHA1

                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                        SHA256

                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                        SHA512

                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                      • \??\pipe\crashpad_784_HSIBWNXEAPFREVJP
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e