Analysis
-
max time kernel
131s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15/07/2024, 00:07
Behavioral task
behavioral1
Sample
GOG_Galaxy_2.0.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
GOG_Galaxy_2.0.exe
Resource
win10v2004-20240709-en
General
-
Target
GOG_Galaxy_2.0.exe
-
Size
960KB
-
MD5
073c6e12924e8ed40908ebd8f50269f6
-
SHA1
55531db348c074a2bea5a78ac79f0193e5281a35
-
SHA256
35d28d41f6ae7bee08889ae3f470af4f94eaf52fa55ab3c1661ae9419947d8c1
-
SHA512
c5dba4fe0f655f961a4198b6eeb96face546585a1b78210149a952bbbe9793fa8db9efefd522681200dd693c5e9fa81ddbdf0bcf0e525a82ad10fd72ba741686
-
SSDEEP
12288:T27p5j8DPeuUSFHqLV+JjY4UW61O4RAxDleFbWQCQTFgSYyAzB+Q/uLnK3:T27EDFHqLy826My+QiyGJyAV+muLK3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 808 GalaxyInstaller.exe -
Loads dropped DLL 4 IoCs
pid Process 2076 GOG_Galaxy_2.0.exe 2076 GOG_Galaxy_2.0.exe 2076 GOG_Galaxy_2.0.exe 2076 GOG_Galaxy_2.0.exe -
resource yara_rule behavioral1/memory/2076-0-0x0000000000400000-0x0000000000641000-memory.dmp upx behavioral1/memory/2076-30-0x0000000000400000-0x0000000000641000-memory.dmp upx behavioral1/memory/2076-51-0x0000000000400000-0x0000000000641000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 808 GalaxyInstaller.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 808 2076 GOG_Galaxy_2.0.exe 32 PID 2076 wrote to memory of 808 2076 GOG_Galaxy_2.0.exe 32 PID 2076 wrote to memory of 808 2076 GOG_Galaxy_2.0.exe 32 PID 2076 wrote to memory of 808 2076 GOG_Galaxy_2.0.exe 32 PID 3004 wrote to memory of 2876 3004 chrome.exe 34 PID 3004 wrote to memory of 2876 3004 chrome.exe 34 PID 3004 wrote to memory of 2876 3004 chrome.exe 34 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 2280 3004 chrome.exe 36 PID 3004 wrote to memory of 1200 3004 chrome.exe 37 PID 3004 wrote to memory of 1200 3004 chrome.exe 37 PID 3004 wrote to memory of 1200 3004 chrome.exe 37 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38 PID 3004 wrote to memory of 2496 3004 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\GOG_Galaxy_2.0.exe"C:\Users\Admin\AppData\Local\Temp\GOG_Galaxy_2.0.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_HWtST\GalaxyInstaller.exe"C:\Users\Admin\AppData\Local\Temp\GalaxyInstaller_HWtST\GalaxyInstaller.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef68b9758,0x7fef68b9768,0x7fef68b97782⤵PID:2876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:22⤵PID:2280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:82⤵PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:82⤵PID:2496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2272 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:12⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:12⤵PID:2372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=984 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:22⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1276 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:12⤵PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3700 --field-trial-handle=1364,i,12189919263864047827,12461395570209541166,131072 /prefetch:82⤵PID:1668
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD53586ac12f4d718eb900c77a6bbc564ea
SHA10131597a3cdca0ebc381eaee96bb4e4e52b565eb
SHA256628df83a96d31f0765855e9f3ca9e674ff74687180a817076dfcccdbf8614b4e
SHA512cd11a68e185522e90e59b8b8d31e13131ee8ffbd8890cbf42b77a7c857166e5095f9c61cc475de5a3239d8edfdad82383d8e3ff4023c162089254e428d7d8ca9
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
480KB
MD5391cf634b3ccf3971811be5ef016fe32
SHA18e3023466d02dfb8f2e1b48555b998532dc9a377
SHA256de9a2072df66c11af8cc255788c4c572f7b45ba7ab19524ad2e01a23f55e9ca8
SHA512c1594a33efcfac7c6e6935e76ed030855886453b6397ba53a63225efbeb513a1ccb39ea7d528cc43bb1e2b56fd0e02b306e0e65dc6896613c2b4ca6c4a165d9a
-
Filesize
555B
MD57b11a2b50548f6e537f62063817c65f8
SHA1891b24b24eb7fd5a95e765015763beee27385790
SHA256891320597758a78ffc1d89c67cbd0b570aa94c32047e6f3ac9121e0d180c1aa9
SHA5120e93582ec31dff7ed66e5498656a80d245cf34b1ce556864222d7505d9a531cedb9e91590c880a5852cd3a8c351847019d0e69b02240feb4dc257374ecf587e2
-
Filesize
566KB
MD526d02cc778b804689bda1aafa9a76fb1
SHA15452c96593478f59471730366c682da19881051d
SHA25661eadf4a0bb3710671f5b6f1db10c522a2d0a07177d3b79eb844d7f69d8f8635
SHA512047ecfb6df19e39579dd2a7359fec312f4dcf2293e9e4f232a22acd37a3c22707ecbf53d6ed0fe44989b8a52502fd43f525e20b85b83f29223205ade6a7aee90