Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2023, 18:46
Static task
static1
Behavioral task
behavioral1
Sample
48abc6655b96a7b18ee4df97db82af23.exe
Resource
win7-20230220-en
General
-
Target
48abc6655b96a7b18ee4df97db82af23.exe
-
Size
479KB
-
MD5
48abc6655b96a7b18ee4df97db82af23
-
SHA1
053e6372bfadd5a036f9c287f9954b3c3b087657
-
SHA256
d879d27689457fc7bd1b7052e5916b26b826cf1276bcaf6bab8e63afc028f71b
-
SHA512
7e31772db97a892d3b4b3ff6bfdf610dd357c69691428d6ebb9c8c5ed0b76c43ebc9c8a1394e9cb019a95308034a63e55e5204dc9d914c536c5f61f1cfa05122
-
SSDEEP
12288:TMrby90Gcqbw6nqbkzPRvPa7ZTbXNIRtxgK:wyRcqbbqIzN4XWTr
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a6479178.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation c8850346.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 4100 v7083715.exe 4624 a6479178.exe 4600 b5816593.exe 1496 c8850346.exe 2444 oneetx.exe 1816 oneetx.exe 2508 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 316 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a6479178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a6479178.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 48abc6655b96a7b18ee4df97db82af23.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v7083715.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v7083715.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 48abc6655b96a7b18ee4df97db82af23.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2816 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4624 a6479178.exe 4624 a6479178.exe 4600 b5816593.exe 4600 b5816593.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4624 a6479178.exe Token: SeDebugPrivilege 4600 b5816593.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1496 c8850346.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4508 wrote to memory of 4100 4508 48abc6655b96a7b18ee4df97db82af23.exe 85 PID 4508 wrote to memory of 4100 4508 48abc6655b96a7b18ee4df97db82af23.exe 85 PID 4508 wrote to memory of 4100 4508 48abc6655b96a7b18ee4df97db82af23.exe 85 PID 4100 wrote to memory of 4624 4100 v7083715.exe 86 PID 4100 wrote to memory of 4624 4100 v7083715.exe 86 PID 4100 wrote to memory of 4624 4100 v7083715.exe 86 PID 4100 wrote to memory of 4600 4100 v7083715.exe 90 PID 4100 wrote to memory of 4600 4100 v7083715.exe 90 PID 4100 wrote to memory of 4600 4100 v7083715.exe 90 PID 4508 wrote to memory of 1496 4508 48abc6655b96a7b18ee4df97db82af23.exe 91 PID 4508 wrote to memory of 1496 4508 48abc6655b96a7b18ee4df97db82af23.exe 91 PID 4508 wrote to memory of 1496 4508 48abc6655b96a7b18ee4df97db82af23.exe 91 PID 1496 wrote to memory of 2444 1496 c8850346.exe 92 PID 1496 wrote to memory of 2444 1496 c8850346.exe 92 PID 1496 wrote to memory of 2444 1496 c8850346.exe 92 PID 2444 wrote to memory of 3100 2444 oneetx.exe 93 PID 2444 wrote to memory of 3100 2444 oneetx.exe 93 PID 2444 wrote to memory of 3100 2444 oneetx.exe 93 PID 2444 wrote to memory of 4916 2444 oneetx.exe 95 PID 2444 wrote to memory of 4916 2444 oneetx.exe 95 PID 2444 wrote to memory of 4916 2444 oneetx.exe 95 PID 4916 wrote to memory of 4984 4916 cmd.exe 97 PID 4916 wrote to memory of 4984 4916 cmd.exe 97 PID 4916 wrote to memory of 4984 4916 cmd.exe 97 PID 4916 wrote to memory of 920 4916 cmd.exe 98 PID 4916 wrote to memory of 920 4916 cmd.exe 98 PID 4916 wrote to memory of 920 4916 cmd.exe 98 PID 4916 wrote to memory of 2988 4916 cmd.exe 99 PID 4916 wrote to memory of 2988 4916 cmd.exe 99 PID 4916 wrote to memory of 2988 4916 cmd.exe 99 PID 4916 wrote to memory of 3268 4916 cmd.exe 100 PID 4916 wrote to memory of 3268 4916 cmd.exe 100 PID 4916 wrote to memory of 3268 4916 cmd.exe 100 PID 4916 wrote to memory of 3908 4916 cmd.exe 101 PID 4916 wrote to memory of 3908 4916 cmd.exe 101 PID 4916 wrote to memory of 3908 4916 cmd.exe 101 PID 4916 wrote to memory of 2328 4916 cmd.exe 102 PID 4916 wrote to memory of 2328 4916 cmd.exe 102 PID 4916 wrote to memory of 2328 4916 cmd.exe 102 PID 2444 wrote to memory of 316 2444 oneetx.exe 109 PID 2444 wrote to memory of 316 2444 oneetx.exe 109 PID 2444 wrote to memory of 316 2444 oneetx.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\48abc6655b96a7b18ee4df97db82af23.exe"C:\Users\Admin\AppData\Local\Temp\48abc6655b96a7b18ee4df97db82af23.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7083715.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7083715.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a6479178.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a6479178.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5816593.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5816593.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c8850346.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c8850346.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4984
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2988
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3268
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:3908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:2328
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1816
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2508
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
308KB
MD54dc19dac2922e54663dfac7fc8b804a6
SHA1ae6221dd50921a0bd6609c6714ef806334ce1c52
SHA25669f883e570f44f304f02aa787883e7af9d488ee530c87f6edea13bad5ebc76c0
SHA512b64f8b2a0019439021b0abde6fa0f03c5c104c5196c7d9aa1e14544cbe8ac218d2043dec4208204d132a4679936dfbce94d5687c891df3d19020e962f3c077e9
-
Filesize
308KB
MD54dc19dac2922e54663dfac7fc8b804a6
SHA1ae6221dd50921a0bd6609c6714ef806334ce1c52
SHA25669f883e570f44f304f02aa787883e7af9d488ee530c87f6edea13bad5ebc76c0
SHA512b64f8b2a0019439021b0abde6fa0f03c5c104c5196c7d9aa1e14544cbe8ac218d2043dec4208204d132a4679936dfbce94d5687c891df3d19020e962f3c077e9
-
Filesize
176KB
MD5a11bc8b42ff17bbd464d73dccaa91a34
SHA124f29ab9a8a8cffe00bedc877295ce18a6935eab
SHA256277287c7803804feda39e0a8c5813c22f30ec3d29027d74228fd966b566ef9dd
SHA5126fa371073fca4566a66e8c72880281628dfa4746510bb7611bf5d18fd4d3c85f6f7ade1cbdf3be286dacea810bf012accbdf48493b8cb58b5c08b68b76f3c67f
-
Filesize
176KB
MD5a11bc8b42ff17bbd464d73dccaa91a34
SHA124f29ab9a8a8cffe00bedc877295ce18a6935eab
SHA256277287c7803804feda39e0a8c5813c22f30ec3d29027d74228fd966b566ef9dd
SHA5126fa371073fca4566a66e8c72880281628dfa4746510bb7611bf5d18fd4d3c85f6f7ade1cbdf3be286dacea810bf012accbdf48493b8cb58b5c08b68b76f3c67f
-
Filesize
136KB
MD50d2d916409f71079ad0f0a91e665f05f
SHA1685522601fef4343916f3aa1f778ef69ef20b298
SHA2567547453f3699e459576a9800a244f4807875d97195ad4bd9abc8f234cff08690
SHA512a9cae9f4a88bb1d856497eb64310da8daef18428a5fc6ac329242e1b60eca48678354540d223effefa076bdf9a93f8a2ba9e5684f87301eeaf191be40a6c5467
-
Filesize
136KB
MD50d2d916409f71079ad0f0a91e665f05f
SHA1685522601fef4343916f3aa1f778ef69ef20b298
SHA2567547453f3699e459576a9800a244f4807875d97195ad4bd9abc8f234cff08690
SHA512a9cae9f4a88bb1d856497eb64310da8daef18428a5fc6ac329242e1b60eca48678354540d223effefa076bdf9a93f8a2ba9e5684f87301eeaf191be40a6c5467
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
204KB
MD593b6c426ad0a7e93a5b1d418b41a2700
SHA199cacf133bc5fb16b56fb7deff3f1369f9f15817
SHA2560fa5abb6dde34d685b174a442cff4a028d44bfd7e3d65eab2c41b38d694d3839
SHA5127c4136c3c22f9064b748ff4ed79c7d04f8ac04362d8dc3b1e44e7a8207db89700f06957b6ae45042a67cc4d39516d71ab7403f9c2c903c262058402eac721bd7
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5