Analysis

  • max time kernel
    128s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 07:29

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f69758,0x7fef6f69768,0x7fef6f69778
        3⤵
          PID:1652
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1108 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:2
          3⤵
            PID:560
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:8
            3⤵
              PID:1828
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1552 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:8
              3⤵
                PID:452
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1804 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:1
                3⤵
                  PID:3028
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2284 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:1
                  3⤵
                    PID:1932
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2440 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:2
                    3⤵
                      PID:2564
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1284 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:1
                      3⤵
                        PID:2500
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3320 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:8
                        3⤵
                          PID:632
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3644 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:8
                          3⤵
                            PID:1984
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3584 --field-trial-handle=1220,i,1076630623161718207,7889781503072642345,131072 /prefetch:8
                            3⤵
                              PID:2692
                          • C:\Users\Admin\AppData\Local\Temp\a\riff.exe
                            "C:\Users\Admin\AppData\Local\Temp\a\riff.exe"
                            2⤵
                              PID:884
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "riff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\riff.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\a\riff.exe" &&START "" "C:\Users\Admin\AppData\Local\RobloxSecurity\riff.exe"
                                3⤵
                                  PID:1656
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    4⤵
                                      PID:2320
                                    • C:\Windows\system32\timeout.exe
                                      timeout /t 3
                                      4⤵
                                      • Delays execution with timeout.exe
                                      PID:2088
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /tn "riff" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\RobloxSecurity\riff.exe" /rl HIGHEST /f
                                      4⤵
                                      • Creates scheduled task(s)
                                      PID:2032
                                    • C:\Users\Admin\AppData\Local\RobloxSecurity\riff.exe
                                      "C:\Users\Admin\AppData\Local\RobloxSecurity\riff.exe"
                                      4⤵
                                        PID:792
                                  • C:\Users\Admin\AppData\Local\Temp\a\kano.exe
                                    "C:\Users\Admin\AppData\Local\Temp\a\kano.exe"
                                    2⤵
                                      PID:2080
                                    • C:\Users\Admin\AppData\Local\Temp\a\UAC.exe
                                      "C:\Users\Admin\AppData\Local\Temp\a\UAC.exe"
                                      2⤵
                                        PID:1576
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 244
                                          3⤵
                                          • Program crash
                                          PID:2372
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:1980

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        70KB

                                        MD5

                                        49aebf8cbd62d92ac215b2923fb1b9f5

                                        SHA1

                                        1723be06719828dda65ad804298d0431f6aff976

                                        SHA256

                                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                        SHA512

                                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        342B

                                        MD5

                                        369d443617490e46d64b3376d7a8b440

                                        SHA1

                                        1ea17fd022f8674aca4efdd840bbe879548f71f1

                                        SHA256

                                        a3184edb2b487449bcff2a5ea76291d5e41ebb7dafea622b777a806768faf813

                                        SHA512

                                        9b56ea2ce4f043328dc5735c3c4027f12f5914440b82e999b48ea90c265379cf6736fbfd9a6e1cf2665137c2bdfbd1980839eaccd8540262a89cc384e90a26f5

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                        Filesize

                                        16B

                                        MD5

                                        aefd77f47fb84fae5ea194496b44c67a

                                        SHA1

                                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                        SHA256

                                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                        SHA512

                                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                        Filesize

                                        16B

                                        MD5

                                        18e723571b00fb1694a3bad6c78e4054

                                        SHA1

                                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                        SHA256

                                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                        SHA512

                                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                      • C:\Users\Admin\AppData\Local\Temp\Tar28BD.tmp
                                        Filesize

                                        181KB

                                        MD5

                                        4ea6026cf93ec6338144661bf1202cd1

                                        SHA1

                                        a1dec9044f750ad887935a01430bf49322fbdcb7

                                        SHA256

                                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                        SHA512

                                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                      • C:\Users\Admin\AppData\Local\Temp\a\UAC.exe
                                        Filesize

                                        96KB

                                        MD5

                                        3a60efc9992d02574b59745cbdfb2334

                                        SHA1

                                        28d4ef82fc79c586b1e32995789a84c1043a9c55

                                        SHA256

                                        397fcd310bfbaca2a5d934891ed1303048632bf33952eac5717fdca72ebdc994

                                        SHA512

                                        2fb2b6983040a9b747748b1e4d7c0e88e06e39a364ab8bbef2f4ee06c9f3a84cbe4ec1112ae5640ab98c3dc8a1a9bbc52ee63ac652cdd4f34c5e1e76784618ea

                                      • C:\Users\Admin\AppData\Local\Temp\a\kano.exe
                                        Filesize

                                        1.3MB

                                        MD5

                                        960969e26854f881452cc83b61941174

                                        SHA1

                                        d3783bb7141ba5fb7520457902a3aa55adab9651

                                        SHA256

                                        accdb0787fae4cf07db205e2745ebfadd105f43963f14964470768483c894c8d

                                        SHA512

                                        3652fa2626d28c7563ea730034aba313eb972b48d54cf8af2b9fa51fdc05787df7800326d4efde9592c43a651a11f5f303f5d6ba26f90cd3742b20d4273360dc

                                      • C:\Users\Admin\AppData\Local\Temp\a\riff.exe
                                        Filesize

                                        119KB

                                        MD5

                                        b37058a1a6fa72cf11d4bda54e15790a

                                        SHA1

                                        b8663b93cac0b88168d207fd648da5c2f9b775de

                                        SHA256

                                        85b1ce3f619ebeb3799acff17ee1356a7f3911e0b95f29b24111ae03fa2a03a0

                                        SHA512

                                        4848057ad580943a96e57713ca721ad3052001e8fd428651b08034592596f14e9396d0de970bdbffc552e104189aa81dfe7723bd13003637659198ec38fed818

                                      • \??\pipe\crashpad_2624_UNZOAEZVPGYBALPK
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/792-175-0x0000000000B70000-0x0000000000B94000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/884-153-0x00000000011C0000-0x00000000011E4000-memory.dmp
                                        Filesize

                                        144KB

                                      • memory/2080-161-0x0000000000100000-0x0000000000632000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/2080-162-0x0000000000100000-0x0000000000632000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/2808-2-0x000007FEF5D70000-0x000007FEF675C000-memory.dmp
                                        Filesize

                                        9.9MB

                                      • memory/2808-63-0x000007FEF5D70000-0x000007FEF675C000-memory.dmp
                                        Filesize

                                        9.9MB

                                      • memory/2808-0-0x000007FEF5D73000-0x000007FEF5D74000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2808-62-0x000007FEF5D73000-0x000007FEF5D74000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2808-1-0x0000000001340000-0x0000000001348000-memory.dmp
                                        Filesize

                                        32KB