Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
05-05-2023 15:28
Static task
static1
General
-
Target
1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe
-
Size
480KB
-
MD5
8e163881a9f2d4e97c6364e9daf5ee69
-
SHA1
37c322a5003fb65e0e2b4d5fbe488972a32d6f3d
-
SHA256
1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11
-
SHA512
7a6eff35b8a0a28f8ef2564dfd686168bf0d1602a4b9e4304f18957fd12619434a96408bcd9e2f7d6b4a60064a452718303971ad46d955d984742ccfa2a907cd
-
SSDEEP
12288:/MrYy90pIkV5BDCP+fCUVw7l5W2xWnsJwsiReKd:Tys/SiC/LTwsu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h3476803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h3476803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h3476803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h3476803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h3476803.exe -
Executes dropped EXE 7 IoCs
pid Process 3528 x7662109.exe 1600 g2318688.exe 1004 h3476803.exe 4712 i0975272.exe 4168 oneetx.exe 4888 oneetx.exe 5056 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3392 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h3476803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h3476803.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7662109.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7662109.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1600 g2318688.exe 1600 g2318688.exe 1004 h3476803.exe 1004 h3476803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1600 g2318688.exe Token: SeDebugPrivilege 1004 h3476803.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4712 i0975272.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4228 wrote to memory of 3528 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 66 PID 4228 wrote to memory of 3528 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 66 PID 4228 wrote to memory of 3528 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 66 PID 3528 wrote to memory of 1600 3528 x7662109.exe 67 PID 3528 wrote to memory of 1600 3528 x7662109.exe 67 PID 3528 wrote to memory of 1600 3528 x7662109.exe 67 PID 3528 wrote to memory of 1004 3528 x7662109.exe 69 PID 3528 wrote to memory of 1004 3528 x7662109.exe 69 PID 3528 wrote to memory of 1004 3528 x7662109.exe 69 PID 4228 wrote to memory of 4712 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 70 PID 4228 wrote to memory of 4712 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 70 PID 4228 wrote to memory of 4712 4228 1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe 70 PID 4712 wrote to memory of 4168 4712 i0975272.exe 71 PID 4712 wrote to memory of 4168 4712 i0975272.exe 71 PID 4712 wrote to memory of 4168 4712 i0975272.exe 71 PID 4168 wrote to memory of 4824 4168 oneetx.exe 72 PID 4168 wrote to memory of 4824 4168 oneetx.exe 72 PID 4168 wrote to memory of 4824 4168 oneetx.exe 72 PID 4168 wrote to memory of 3648 4168 oneetx.exe 73 PID 4168 wrote to memory of 3648 4168 oneetx.exe 73 PID 4168 wrote to memory of 3648 4168 oneetx.exe 73 PID 3648 wrote to memory of 4496 3648 cmd.exe 76 PID 3648 wrote to memory of 4496 3648 cmd.exe 76 PID 3648 wrote to memory of 4496 3648 cmd.exe 76 PID 3648 wrote to memory of 3672 3648 cmd.exe 77 PID 3648 wrote to memory of 3672 3648 cmd.exe 77 PID 3648 wrote to memory of 3672 3648 cmd.exe 77 PID 3648 wrote to memory of 2708 3648 cmd.exe 78 PID 3648 wrote to memory of 2708 3648 cmd.exe 78 PID 3648 wrote to memory of 2708 3648 cmd.exe 78 PID 3648 wrote to memory of 2944 3648 cmd.exe 79 PID 3648 wrote to memory of 2944 3648 cmd.exe 79 PID 3648 wrote to memory of 2944 3648 cmd.exe 79 PID 3648 wrote to memory of 4748 3648 cmd.exe 80 PID 3648 wrote to memory of 4748 3648 cmd.exe 80 PID 3648 wrote to memory of 4748 3648 cmd.exe 80 PID 3648 wrote to memory of 3532 3648 cmd.exe 81 PID 3648 wrote to memory of 3532 3648 cmd.exe 81 PID 3648 wrote to memory of 3532 3648 cmd.exe 81 PID 4168 wrote to memory of 3392 4168 oneetx.exe 83 PID 4168 wrote to memory of 3392 4168 oneetx.exe 83 PID 4168 wrote to memory of 3392 4168 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe"C:\Users\Admin\AppData\Local\Temp\1f7e25ae8fdfa1042f68a476fe2f0846825e6d760a3415b449ec1885655f6f11.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7662109.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7662109.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2318688.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g2318688.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h3476803.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h3476803.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0975272.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i0975272.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4496
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2944
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3532
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4888
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:5056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
308KB
MD5ff39c5c6c00aaee1f1b0a687c67ec9e6
SHA1d780fb64bafa9bc6677889afc5c5262a8d904d08
SHA2566270630d1b0e900f0678a0c8b55faabb459a7afb3f40d948db37a0290b26249c
SHA512661cf3ddb1b69a677cb8b677fc46317b69faac21b4aa8574640c67e995571c7166616d1520de3a80022402a1ced66ccf6982984cda2d965b3086b36b3c2afff5
-
Filesize
308KB
MD5ff39c5c6c00aaee1f1b0a687c67ec9e6
SHA1d780fb64bafa9bc6677889afc5c5262a8d904d08
SHA2566270630d1b0e900f0678a0c8b55faabb459a7afb3f40d948db37a0290b26249c
SHA512661cf3ddb1b69a677cb8b677fc46317b69faac21b4aa8574640c67e995571c7166616d1520de3a80022402a1ced66ccf6982984cda2d965b3086b36b3c2afff5
-
Filesize
136KB
MD57ea522e57b0a8d57692ee889326af44d
SHA16f0438edf85f810516b9b184083b9b755a92e899
SHA25677b68a6472539ca7482a77bcaf6a8e33684fffacaf336490471f57be161b2a9d
SHA5128bd8f1d1a06145939574ed777bab440bfbf52d3e64cbc5095bf867a2a69c56a16d58c0fb908b11dae3c38bda014bbd27e3614ae987f2e05c176aa2dda121ffd8
-
Filesize
136KB
MD57ea522e57b0a8d57692ee889326af44d
SHA16f0438edf85f810516b9b184083b9b755a92e899
SHA25677b68a6472539ca7482a77bcaf6a8e33684fffacaf336490471f57be161b2a9d
SHA5128bd8f1d1a06145939574ed777bab440bfbf52d3e64cbc5095bf867a2a69c56a16d58c0fb908b11dae3c38bda014bbd27e3614ae987f2e05c176aa2dda121ffd8
-
Filesize
175KB
MD5b6ada034fd4d92c4eff5d56de382c446
SHA18fd32cd74102cc644ca560bd3fca9049c85dc252
SHA2566822766a089c6cf28eeebf30622caa0958eeadf735fec0cbccbefa30ad88a141
SHA512d37dc8c1ef792ab159cd9fbdf132a70c13396ef394e19c919026b80b6c9966e8dffc86498ce7dea697460633d6d8385c66aeb140ab80727ec8489b5b80921f44
-
Filesize
175KB
MD5b6ada034fd4d92c4eff5d56de382c446
SHA18fd32cd74102cc644ca560bd3fca9049c85dc252
SHA2566822766a089c6cf28eeebf30622caa0958eeadf735fec0cbccbefa30ad88a141
SHA512d37dc8c1ef792ab159cd9fbdf132a70c13396ef394e19c919026b80b6c9966e8dffc86498ce7dea697460633d6d8385c66aeb140ab80727ec8489b5b80921f44
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53