Analysis
-
max time kernel
240s -
max time network
292s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 04:59
Static task
static1
Behavioral task
behavioral1
Sample
067b45d8ee585b14f2f13c7508095f7d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
067b45d8ee585b14f2f13c7508095f7d.exe
Resource
win10v2004-20231215-en
General
-
Target
067b45d8ee585b14f2f13c7508095f7d.exe
-
Size
975KB
-
MD5
067b45d8ee585b14f2f13c7508095f7d
-
SHA1
b88cfb4ced67c36f1df914641f245f4d270bba82
-
SHA256
2311897a820301d4f6eceeb84ba4e79b48d45a2634dd9c8ec188c498d38c39e5
-
SHA512
db5dd5b1c9c63f3370361646def8ef915c88e543a3be5b4ae6dd5ab14290fa20805bebd7de82ca8a9e122953359e583a83137114ccbbcd1265c677394db40526
-
SSDEEP
24576:2jheA/Lz7PFVke3dv6FfajLAf0DmKbfKy5mZr:GheA/LPPFVk0vy6EcDLyyEZr
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1704 f.exe -
Loads dropped DLL 9 IoCs
pid Process 2924 067b45d8ee585b14f2f13c7508095f7d.exe 2924 067b45d8ee585b14f2f13c7508095f7d.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe 1728 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1728 1704 WerFault.exe 27 -
Modifies registry class 34 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982} f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\TypeLib\ = "{03771AEF-400D-4A13-B712-25878EC4A3F5}" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5} f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\0\win32 f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ = "IBrowserExternals" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\LocalServer32\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\f.exe\"" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\TypeLib f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0 f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\HELPDIR f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ = "IBrowserExternals" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib\Version = "1.0" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\Programmable f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\Version f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\0 f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f.exe" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ProxyStubClsid32 f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib\ = "{03771AEF-400D-4A13-B712-25878EC4A3F5}" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\ = "CBrowserExternal Class" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\ = "SmartInstallerLib" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\FLAGS\ = "0" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\LocalServer32 f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib\Version = "1.0" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534} f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534} f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ProxyStubClsid32 f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\LocalServer32\ServerExecutable = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f.exe" f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{03771AEF-400D-4A13-B712-25878EC4A3F5}\1.0\FLAGS f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}\TypeLib\ = "{03771AEF-400D-4A13-B712-25878EC4A3F5}" f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D4506CE-F855-4657-AA38-DB6B1F733982}\Version\ = "1.0" f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 380 wmic.exe Token: SeSecurityPrivilege 380 wmic.exe Token: SeTakeOwnershipPrivilege 380 wmic.exe Token: SeLoadDriverPrivilege 380 wmic.exe Token: SeSystemProfilePrivilege 380 wmic.exe Token: SeSystemtimePrivilege 380 wmic.exe Token: SeProfSingleProcessPrivilege 380 wmic.exe Token: SeIncBasePriorityPrivilege 380 wmic.exe Token: SeCreatePagefilePrivilege 380 wmic.exe Token: SeBackupPrivilege 380 wmic.exe Token: SeRestorePrivilege 380 wmic.exe Token: SeShutdownPrivilege 380 wmic.exe Token: SeDebugPrivilege 380 wmic.exe Token: SeSystemEnvironmentPrivilege 380 wmic.exe Token: SeRemoteShutdownPrivilege 380 wmic.exe Token: SeUndockPrivilege 380 wmic.exe Token: SeManageVolumePrivilege 380 wmic.exe Token: 33 380 wmic.exe Token: 34 380 wmic.exe Token: 35 380 wmic.exe Token: SeIncreaseQuotaPrivilege 380 wmic.exe Token: SeSecurityPrivilege 380 wmic.exe Token: SeTakeOwnershipPrivilege 380 wmic.exe Token: SeLoadDriverPrivilege 380 wmic.exe Token: SeSystemProfilePrivilege 380 wmic.exe Token: SeSystemtimePrivilege 380 wmic.exe Token: SeProfSingleProcessPrivilege 380 wmic.exe Token: SeIncBasePriorityPrivilege 380 wmic.exe Token: SeCreatePagefilePrivilege 380 wmic.exe Token: SeBackupPrivilege 380 wmic.exe Token: SeRestorePrivilege 380 wmic.exe Token: SeShutdownPrivilege 380 wmic.exe Token: SeDebugPrivilege 380 wmic.exe Token: SeSystemEnvironmentPrivilege 380 wmic.exe Token: SeRemoteShutdownPrivilege 380 wmic.exe Token: SeUndockPrivilege 380 wmic.exe Token: SeManageVolumePrivilege 380 wmic.exe Token: 33 380 wmic.exe Token: 34 380 wmic.exe Token: 35 380 wmic.exe Token: SeIncreaseQuotaPrivilege 2464 wmic.exe Token: SeSecurityPrivilege 2464 wmic.exe Token: SeTakeOwnershipPrivilege 2464 wmic.exe Token: SeLoadDriverPrivilege 2464 wmic.exe Token: SeSystemProfilePrivilege 2464 wmic.exe Token: SeSystemtimePrivilege 2464 wmic.exe Token: SeProfSingleProcessPrivilege 2464 wmic.exe Token: SeIncBasePriorityPrivilege 2464 wmic.exe Token: SeCreatePagefilePrivilege 2464 wmic.exe Token: SeBackupPrivilege 2464 wmic.exe Token: SeRestorePrivilege 2464 wmic.exe Token: SeShutdownPrivilege 2464 wmic.exe Token: SeDebugPrivilege 2464 wmic.exe Token: SeSystemEnvironmentPrivilege 2464 wmic.exe Token: SeRemoteShutdownPrivilege 2464 wmic.exe Token: SeUndockPrivilege 2464 wmic.exe Token: SeManageVolumePrivilege 2464 wmic.exe Token: 33 2464 wmic.exe Token: 34 2464 wmic.exe Token: 35 2464 wmic.exe Token: SeIncreaseQuotaPrivilege 2464 wmic.exe Token: SeSecurityPrivilege 2464 wmic.exe Token: SeTakeOwnershipPrivilege 2464 wmic.exe Token: SeLoadDriverPrivilege 2464 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 2924 wrote to memory of 1704 2924 067b45d8ee585b14f2f13c7508095f7d.exe 27 PID 1704 wrote to memory of 380 1704 f.exe 28 PID 1704 wrote to memory of 380 1704 f.exe 28 PID 1704 wrote to memory of 380 1704 f.exe 28 PID 1704 wrote to memory of 380 1704 f.exe 28 PID 1704 wrote to memory of 2464 1704 f.exe 31 PID 1704 wrote to memory of 2464 1704 f.exe 31 PID 1704 wrote to memory of 2464 1704 f.exe 31 PID 1704 wrote to memory of 2464 1704 f.exe 31 PID 1704 wrote to memory of 1412 1704 f.exe 34 PID 1704 wrote to memory of 1412 1704 f.exe 34 PID 1704 wrote to memory of 1412 1704 f.exe 34 PID 1704 wrote to memory of 1412 1704 f.exe 34 PID 1704 wrote to memory of 2328 1704 f.exe 35 PID 1704 wrote to memory of 2328 1704 f.exe 35 PID 1704 wrote to memory of 2328 1704 f.exe 35 PID 1704 wrote to memory of 2328 1704 f.exe 35 PID 1704 wrote to memory of 2452 1704 f.exe 37 PID 1704 wrote to memory of 2452 1704 f.exe 37 PID 1704 wrote to memory of 2452 1704 f.exe 37 PID 1704 wrote to memory of 2452 1704 f.exe 37 PID 1704 wrote to memory of 1728 1704 f.exe 39 PID 1704 wrote to memory of 1728 1704 f.exe 39 PID 1704 wrote to memory of 1728 1704 f.exe 39 PID 1704 wrote to memory of 1728 1704 f.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\067b45d8ee585b14f2f13c7508095f7d.exe"C:\Users\Admin\AppData\Local\Temp\067b45d8ee585b14f2f13c7508095f7d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\f.exeC:\Users\Admin\AppData\Local\Temp\f.exe /PID=3022 /SUBPID=0 /DISTID=3509 /NETWORKID=0 /CID=0 /PRODUCT_ID=1694 /SERVER_URL=http://installer.apps-track.com /CLICKID=ZxdXVpZD1mZGJkMjYxYS0zYzMzLTQyOTUtOWU0NS1mMzQzZmUwMjMxNWE /D1=1 /D2=-1 /D3=-1 /D4=-1 /D5=-1 /PRODUCT_NAME= /PRODUCT_EULA= /PRODUCT_PRIVACY= /EXE_URL= /EXE_CMDLINE= /HOST_BROWSER=2 /IS_RUNTIME=true /THANKYOU_URL= /RETURNING_USER_DAYS=2 /VM=22⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\obhhelper.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\obhhelper.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\obhhelper.txt bios get version3⤵PID:1412
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\obhhelper.txt bios get version3⤵PID:2328
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\obhhelper.txt bios get version3⤵PID:2452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:1728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD531a5ec2d13cfa575fab843164163f093
SHA16c4bea15f2a864e8c0bb467b369c1607aded4594
SHA25676aceaf88844c4f89763a1fc50ab90871aa08e9e770c697655334cfe26b35e3c
SHA5128227f81766e2d8d4ef1ea9d799a143580e9acdb4eebeb71177629aa66cf791c13fdd42b899bb9761ad3b0606a0a702aa1f0328faaa2839506e7221eed8a44e1d
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
422KB
MD5d95259a2acafd23ea4098508f74af525
SHA14342efe0ba70ddc3d1fed788a7cc452dc5d010d6
SHA256d8843377a72720ae1e0dbb878a74a39f5e96f4d537e079c14f52c46100db70e8
SHA5128eea0b472cd53de28ef848cf7c30526c54ceb7ac8f73e9192c9cb41a1a7d956a4a9b3780658c411f666707576b797db47c967918c3a185a57b5aed2e442c789a
-
Filesize
650KB
MD54a9b337e3821f817d3e501d4c0005511
SHA1cf08e214212027168b484cc36b99a72e318c1b48
SHA2562a740e5c5235eb70fcded18c0cb970d970c8f6b064ca83a3be758a970c7335a4
SHA5123b8c9d2d7cde0a076c5efaec40e26e9e6fea4c1f4d9b5a72cae2b962138777c08d1020e4d17c3625f01a94338dbc252516b9b5b2260c15b98f64a577f3289887
-
Filesize
980KB
MD558370ed086c71e0cb9540bea9c9ff09e
SHA1ac7a4856e103a3c9daee2777bb91c048b57325e8
SHA256d906e074d593fad7ae783ccaa9d16bd9ba1a9235cfb4007307a92c75c416db2d
SHA512a670099d1160152fec3637c928ac61a60ce27f90207785e6f60c4c056c596a3a24e2fb571f8a36de28279baa7d9caa6f69467ebec56775744201a37c4313d860
-
Filesize
1.1MB
MD568c284b5f6523eec3102b4d50ae6b9f6
SHA1fe5eeb35e94aab21410ab0732ff674f57131e0a0
SHA25699dfbe473121a035805021d521cb3a906928c29186bf411ba2fe40c58bf03a08
SHA51218d2eca669e728e1aa463042d9b46625b2b9f306b1ad9bea4b0a8355eed013d2f3a6abd777a54ddfb3790fe0688a217115986b65795be564c689a7e2cef7a22d
-
Filesize
998KB
MD59eed74c2a769733cab00c4a7f38cf235
SHA17a6b6612d2962fc24c13ba8a31c9015d1b01c2d0
SHA256e9996828da3899a2aef0bf29d94b44944973f23dd84d8e0103e146bbe2248f51
SHA5127fc6346d84241e2e026931c34943486035044076bbb9f55a98cad1ac5c1c0b5a79c228f254d9ae6e6e49175a14e2342e3f90602a52e180e1aaa6e193d35e15b4
-
Filesize
1.1MB
MD5f5ee4264def9b959f8c57ca58479c839
SHA18cae4dd0b38155244c3c4688c642fb9b160c78a2
SHA256a2fbffd581a56d9bb887fe9a6b17f98a00b42ab9ddb3175df6af0c5ecc2fbc8b
SHA5124275c277559e5846ae42a7afb9934b58a571e527d6d197dc0b4f4b582f26910bde6e980ab42a864262a3188cfc408a5bc88e34e31d6e635b4698c3d7ab326a5f
-
Filesize
1.0MB
MD5925b5d3eded9d951b09df10563ed4c71
SHA1839cb64b2548dcdd614604144dec0ff775f32aa8
SHA256e7fa8f98b058c21d08582996f42347625de87497b894d752c0d7ec17ff476f2f
SHA512ffc44608f15fd71cdc77cdb4e48107e5546994737813df5d91970e1bd8a6db3438921835f17f56bee250a192c4c5929488334cc12d41d7da0a44859ad7d4667b
-
Filesize
838KB
MD59173c32f612e7e80ffac49bd3faea09e
SHA1d1cfbc2e8964c5be9d7dbacbc00a0e3e7bc84f88
SHA2567234c5744aceb9c3149c4ef5518b822f69dd9832ae482fc2939603ec3ba4155e
SHA51248dd32872bb9fb2f7f31104de4ed256d8ba9965eebcdd18edfc6f538da2312e44f7cd3f275ffcc49baf3af5e83c31051f3b771e0e468f8fcefddb5c08b70b35a
-
Filesize
114KB
MD500321d477f76e401373c1fc71c7c4502
SHA1cb010222cb25d67810f46d20c4daffea60b86c6e
SHA25648db77073c6ab1ab2a0f0d80a21d1a17bee5ed745735b2a780b137bf06681c43
SHA5126974617a9482b08f41db8575e123f82d76c18ae8dc2aae605b6d3bee0dce52f55de061283ca4c3eb0579eeaa0261f09cb98c611b0b5d502b37b3169e0bba4f85