Analysis
-
max time kernel
105s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 02:21
Static task
static1
General
-
Target
c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe
-
Size
376KB
-
MD5
a427adc65c0f78c924a64c5ba2dafce0
-
SHA1
71dce9683a78d747e029d526a4abe0a6dad5342a
-
SHA256
c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988
-
SHA512
e7e6889d5c52078ab6ddf935b40227e60665af0eacfe504c06a493f476525d4038596d9e2a9f6c225206361a8f87bfa4fd684af785ca44df795abc3fdd5ce821
-
SSDEEP
6144:Kky+bnr+up0yN90QEk9JoTGycrO9dokXpvT5uYwDp3sfsX0PRoLnNKllr6WF:kMrSy90qJoGW/XrVs3UpoLnN0ll
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h8060254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h8060254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h8060254.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection h8060254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h8060254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h8060254.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation i0677738.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 4044 x5245534.exe 4692 g6843192.exe 4064 h8060254.exe 3952 i0677738.exe 2540 oneetx.exe 4828 oneetx.exe 3420 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2188 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" h8060254.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x5245534.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x5245534.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4692 g6843192.exe 4692 g6843192.exe 4064 h8060254.exe 4064 h8060254.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 g6843192.exe Token: SeDebugPrivilege 4064 h8060254.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3952 i0677738.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4044 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 83 PID 4936 wrote to memory of 4044 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 83 PID 4936 wrote to memory of 4044 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 83 PID 4044 wrote to memory of 4692 4044 x5245534.exe 84 PID 4044 wrote to memory of 4692 4044 x5245534.exe 84 PID 4044 wrote to memory of 4692 4044 x5245534.exe 84 PID 4044 wrote to memory of 4064 4044 x5245534.exe 89 PID 4044 wrote to memory of 4064 4044 x5245534.exe 89 PID 4936 wrote to memory of 3952 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 93 PID 4936 wrote to memory of 3952 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 93 PID 4936 wrote to memory of 3952 4936 c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe 93 PID 3952 wrote to memory of 2540 3952 i0677738.exe 94 PID 3952 wrote to memory of 2540 3952 i0677738.exe 94 PID 3952 wrote to memory of 2540 3952 i0677738.exe 94 PID 2540 wrote to memory of 3624 2540 oneetx.exe 95 PID 2540 wrote to memory of 3624 2540 oneetx.exe 95 PID 2540 wrote to memory of 3624 2540 oneetx.exe 95 PID 2540 wrote to memory of 3628 2540 oneetx.exe 97 PID 2540 wrote to memory of 3628 2540 oneetx.exe 97 PID 2540 wrote to memory of 3628 2540 oneetx.exe 97 PID 3628 wrote to memory of 892 3628 cmd.exe 99 PID 3628 wrote to memory of 892 3628 cmd.exe 99 PID 3628 wrote to memory of 892 3628 cmd.exe 99 PID 3628 wrote to memory of 4120 3628 cmd.exe 100 PID 3628 wrote to memory of 4120 3628 cmd.exe 100 PID 3628 wrote to memory of 4120 3628 cmd.exe 100 PID 3628 wrote to memory of 716 3628 cmd.exe 101 PID 3628 wrote to memory of 716 3628 cmd.exe 101 PID 3628 wrote to memory of 716 3628 cmd.exe 101 PID 3628 wrote to memory of 4876 3628 cmd.exe 102 PID 3628 wrote to memory of 4876 3628 cmd.exe 102 PID 3628 wrote to memory of 4876 3628 cmd.exe 102 PID 3628 wrote to memory of 1136 3628 cmd.exe 103 PID 3628 wrote to memory of 1136 3628 cmd.exe 103 PID 3628 wrote to memory of 1136 3628 cmd.exe 103 PID 3628 wrote to memory of 4824 3628 cmd.exe 104 PID 3628 wrote to memory of 4824 3628 cmd.exe 104 PID 3628 wrote to memory of 4824 3628 cmd.exe 104 PID 2540 wrote to memory of 2188 2540 oneetx.exe 107 PID 2540 wrote to memory of 2188 2540 oneetx.exe 107 PID 2540 wrote to memory of 2188 2540 oneetx.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe"C:\Users\Admin\AppData\Local\Temp\c46218423b01059ad9511766788c6b5917048a63daf753627a0297e46b2af988.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5245534.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x5245534.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6843192.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6843192.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h8060254.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h8060254.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0677738.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0677738.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:892
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:716
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:1136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4824
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4828
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3420
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5d8b61dbf28dcca19f6ec4e7bca661acf
SHA1bb775128d507ad754005f721132734e9352465ee
SHA256ef50e981a55acca780c95ddf1f35d46bfa506fa1a03bfc63c4e4177be49d46da
SHA512dc1194f847d63869d104185bcae5471f828eae04764aed3b6a055c4969672c2e681420e82e763f767e57675fd688e8a46725014e6dd9f1fde48488766071796f
-
Filesize
204KB
MD5d8b61dbf28dcca19f6ec4e7bca661acf
SHA1bb775128d507ad754005f721132734e9352465ee
SHA256ef50e981a55acca780c95ddf1f35d46bfa506fa1a03bfc63c4e4177be49d46da
SHA512dc1194f847d63869d104185bcae5471f828eae04764aed3b6a055c4969672c2e681420e82e763f767e57675fd688e8a46725014e6dd9f1fde48488766071796f
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0
-
Filesize
136KB
MD58f30f7f88229560306c5959c605316de
SHA136f26a905a9743f6dd1608e39b37d1116cafcc0a
SHA2563a616b322cc7ca87e349b8ceabb92062ed0388308d1f9221e9cdb6f65c86b6f7
SHA512267d0f3954c416dc994e3c3e6790f6997598b71fdb7172e87265b31b7593fb29e9eb4cc295a38b969d1f2aa131b5a67525e0f4bb51a61a3dd82b7c63b867f9a0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5