Analysis

  • max time kernel
    26s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2023 16:28

General

  • Target

    $R6OTO1Z.exe

  • Size

    1.4MB

  • MD5

    0ae910eee527d508745f79d10762fdfb

  • SHA1

    e40557b1cbf21942c45c0462e1b24a1a83ef9e99

  • SHA256

    2b8235f92ed8e96ccd83e8a47428642f4d0599df496dc7c2d75772c3cc9d54cc

  • SHA512

    7ca24844010d5be334d78dbb808b60785a1b4e507425e94c840d4bdd30f2aea8a4821e309c9ed673291d952cfae29868e73b9adc5ad436a39691720fc8b71afa

  • SSDEEP

    24576:2nlwinUv+L8m657w6ZBLmkitKqBCjC0PDgM5A4woGHp:2nlyuVV1BCjBkJ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$R6OTO1Z.exe
    "C:\Users\Admin\AppData\Local\Temp\$R6OTO1Z.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1728
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1728 -s 1236
      2⤵
      • Program crash
      PID:1216
  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
      2⤵
        PID:440
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b59758,0x7fef6b59768,0x7fef6b59778
        2⤵
          PID:1452
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1208 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:2
          2⤵
            PID:1732
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1412 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:8
            2⤵
              PID:1228
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1656 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:8
              2⤵
                PID:1896
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:1
                2⤵
                  PID:656
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2264 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:1
                  2⤵
                    PID:452
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1600 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:2
                    2⤵
                      PID:1204
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3360 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:1
                      2⤵
                        PID:2308
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3620 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:8
                        2⤵
                          PID:2524
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3636 --field-trial-handle=1332,i,2296340258560274315,7782558958122249334,131072 /prefetch:8
                          2⤵
                            PID:2652
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:1872
                          • C:\Windows\explorer.exe
                            "C:\Windows\explorer.exe"
                            1⤵
                              PID:2396
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x57c
                              1⤵
                                PID:2588

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a2ab40ba-2112-43e3-abae-17174ebbd1c1.tmp

                                Filesize

                                4KB

                                MD5

                                3a601644fbcf0d54a6b9f731bb2758ed

                                SHA1

                                709fae743a3274c36e96f79d57a008c6aad188e4

                                SHA256

                                5f88fded61905cb624448dde308ed2ca7f0866bac2cf4b69b7399759c37638d5

                                SHA512

                                a659f4849cf6b6be7330a2d096864642aeb76a8f2125c077a181e7dffa4af88b0b5b0e27e73bb9b9a09dcc50c65bdb1d50faf1ad34194076841ebed1eeb5af1f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                143KB

                                MD5

                                079db90e1d62d62bdca5725be5e4aec8

                                SHA1

                                751ddc836f33ea8e17a582cb52a7d87c1256a43b

                                SHA256

                                370cdddcb315af93ae10be1d7918fa11f54b7caf5ee514c95b22f5e54089f366

                                SHA512

                                4ef3b9a539d0f89ccf45630d34128e9e4360fea37a3f57d682b93f2696a23773bdbb8de7f6cbe71bdeb436c3f00b99895c53909ed4c0082c065bceaf0bfa0be5

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\f38d15e5-9ec7-41e6-b4bc-af716a165346.tmp

                                Filesize

                                143KB

                                MD5

                                25d7e3913bda7d22bd4c443b7ff6419e

                                SHA1

                                b5729a434e8490eb374c0d87ef364e085a9becb9

                                SHA256

                                a7ad7dede5b9eb1a84816a15d41f271008c649c22c25e84654083b4b79491eac

                                SHA512

                                6d2e09c2e929a771ad92ba4fd1431432277021056f5d2cdbb14a6893df2d512853e7c6fa6c67718c76af741bf7bb901816fa64106140bb2af0ee8df0f40d6afc

                              • \??\pipe\crashpad_552_EZAOJRIRFMXOBOEP

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/1728-54-0x0000000000CC0000-0x0000000000E28000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/1728-55-0x0000000000580000-0x00000000005C0000-memory.dmp

                                Filesize

                                256KB

                              • memory/1728-124-0x0000000000580000-0x00000000005C0000-memory.dmp

                                Filesize

                                256KB

                              • memory/1732-60-0x0000000000060000-0x0000000000061000-memory.dmp

                                Filesize

                                4KB

                              • memory/1732-91-0x0000000077470000-0x0000000077471000-memory.dmp

                                Filesize

                                4KB