Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
05-05-2023 16:45
Static task
static1
General
-
Target
38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe
-
Size
480KB
-
MD5
243f1e6cf95dc26607edbf69dbd68e13
-
SHA1
480ab6d89aa78dabf97557673dc3ae40508a79a3
-
SHA256
38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682
-
SHA512
3ed99688e413ebee7997d7325413fc3770822896ef3eabf2022d25853be8c3cd407fddab21b0ac26584efb4b89ec0d3af1503126f04449236851f215a75fb8d9
-
SSDEEP
6144:KYy+bnr+Qp0yN90QE8v1sbYIIILu8BnSBAhuRmxlb2LPSKf7MfqrQ10V6OppRjY1:4Mrky9061s1hUAGBLPSKgwBRjY0Ai0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k8140601.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k8140601.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k8140601.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k8140601.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k8140601.exe -
Executes dropped EXE 7 IoCs
pid Process 3776 y4446816.exe 3088 k8140601.exe 4196 l5440359.exe 4636 m3043637.exe 4244 oneetx.exe 3136 oneetx.exe 4592 oneetx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k8140601.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k8140601.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y4446816.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4446816.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3088 k8140601.exe 3088 k8140601.exe 4196 l5440359.exe 4196 l5440359.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3088 k8140601.exe Token: SeDebugPrivilege 4196 l5440359.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4636 m3043637.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3980 wrote to memory of 3776 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 66 PID 3980 wrote to memory of 3776 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 66 PID 3980 wrote to memory of 3776 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 66 PID 3776 wrote to memory of 3088 3776 y4446816.exe 67 PID 3776 wrote to memory of 3088 3776 y4446816.exe 67 PID 3776 wrote to memory of 3088 3776 y4446816.exe 67 PID 3776 wrote to memory of 4196 3776 y4446816.exe 68 PID 3776 wrote to memory of 4196 3776 y4446816.exe 68 PID 3776 wrote to memory of 4196 3776 y4446816.exe 68 PID 3980 wrote to memory of 4636 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 70 PID 3980 wrote to memory of 4636 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 70 PID 3980 wrote to memory of 4636 3980 38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe 70 PID 4636 wrote to memory of 4244 4636 m3043637.exe 71 PID 4636 wrote to memory of 4244 4636 m3043637.exe 71 PID 4636 wrote to memory of 4244 4636 m3043637.exe 71 PID 4244 wrote to memory of 4792 4244 oneetx.exe 72 PID 4244 wrote to memory of 4792 4244 oneetx.exe 72 PID 4244 wrote to memory of 4792 4244 oneetx.exe 72 PID 4244 wrote to memory of 3624 4244 oneetx.exe 74 PID 4244 wrote to memory of 3624 4244 oneetx.exe 74 PID 4244 wrote to memory of 3624 4244 oneetx.exe 74 PID 3624 wrote to memory of 4912 3624 cmd.exe 76 PID 3624 wrote to memory of 4912 3624 cmd.exe 76 PID 3624 wrote to memory of 4912 3624 cmd.exe 76 PID 3624 wrote to memory of 1736 3624 cmd.exe 77 PID 3624 wrote to memory of 1736 3624 cmd.exe 77 PID 3624 wrote to memory of 1736 3624 cmd.exe 77 PID 3624 wrote to memory of 3104 3624 cmd.exe 78 PID 3624 wrote to memory of 3104 3624 cmd.exe 78 PID 3624 wrote to memory of 3104 3624 cmd.exe 78 PID 3624 wrote to memory of 4524 3624 cmd.exe 79 PID 3624 wrote to memory of 4524 3624 cmd.exe 79 PID 3624 wrote to memory of 4524 3624 cmd.exe 79 PID 3624 wrote to memory of 4536 3624 cmd.exe 80 PID 3624 wrote to memory of 4536 3624 cmd.exe 80 PID 3624 wrote to memory of 4536 3624 cmd.exe 80 PID 3624 wrote to memory of 3976 3624 cmd.exe 81 PID 3624 wrote to memory of 3976 3624 cmd.exe 81 PID 3624 wrote to memory of 3976 3624 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe"C:\Users\Admin\AppData\Local\Temp\38e8b63311c104a4c7004bcfc27979bcabeff2659b06677245d39e3f15ba2682.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4446816.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4446816.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8140601.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k8140601.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5440359.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5440359.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3043637.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3043637.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1736
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4524
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4536
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3976
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3136
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
308KB
MD59330cd639934791a6cc7fbaf6bc42862
SHA16321f3caabf7499def50277ff291aebb769a0b24
SHA2564416f62d5fd44d532020841e18b90e190902c5ed10fec3bd380b6905806e31c6
SHA5128e351ee768274d407c6d5cc4ef163e272fde04085bdb017044e56c6525c0974308eb4fa14aa349b6ea0873fb3c9cbf9126cf22ef421f1c98dbffa760aabe4922
-
Filesize
308KB
MD59330cd639934791a6cc7fbaf6bc42862
SHA16321f3caabf7499def50277ff291aebb769a0b24
SHA2564416f62d5fd44d532020841e18b90e190902c5ed10fec3bd380b6905806e31c6
SHA5128e351ee768274d407c6d5cc4ef163e272fde04085bdb017044e56c6525c0974308eb4fa14aa349b6ea0873fb3c9cbf9126cf22ef421f1c98dbffa760aabe4922
-
Filesize
175KB
MD5ee2f885c317f72e2fd7138a1eeee9bc1
SHA1def64ee15a4456c5ddc5d5ea6f59284155c7ac29
SHA25686a43d3fb27b916b5753e6c6cdedd0a27cb3205f53b2905dd7fcb513f5bec562
SHA51228211b8920780125cd283733927ba18a081bdb50bce52dface9e3e0067f3cb9240679730ad9ec56d53b325c7d9e3686c42bebf51159c1f823a4f540a53e5dcbb
-
Filesize
175KB
MD5ee2f885c317f72e2fd7138a1eeee9bc1
SHA1def64ee15a4456c5ddc5d5ea6f59284155c7ac29
SHA25686a43d3fb27b916b5753e6c6cdedd0a27cb3205f53b2905dd7fcb513f5bec562
SHA51228211b8920780125cd283733927ba18a081bdb50bce52dface9e3e0067f3cb9240679730ad9ec56d53b325c7d9e3686c42bebf51159c1f823a4f540a53e5dcbb
-
Filesize
136KB
MD5de9581437826c3a87445854f2f8ce1dc
SHA1efed9b349ce8368fb11f125210b4aa2cccc0297c
SHA2566a407d1e8b8906645a61e55e05ae2cff76a3839bec1e27d3a95f290d57e489a6
SHA5127e0a9061c8fbb2c430ab475ed1cfae7748cc6ab4d4b79813048ed827665bb99bc6e97e92faa2487eed17ebbec8ecb21e255054982f60db35748beb359c170d2d
-
Filesize
136KB
MD5de9581437826c3a87445854f2f8ce1dc
SHA1efed9b349ce8368fb11f125210b4aa2cccc0297c
SHA2566a407d1e8b8906645a61e55e05ae2cff76a3839bec1e27d3a95f290d57e489a6
SHA5127e0a9061c8fbb2c430ab475ed1cfae7748cc6ab4d4b79813048ed827665bb99bc6e97e92faa2487eed17ebbec8ecb21e255054982f60db35748beb359c170d2d
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22
-
Filesize
204KB
MD5c14869045ea50a4368e015350d349b81
SHA1f0515e00463d02b8cd9404a0b2b4ba21e2155fac
SHA256454da82a4921c2826b942421cfd4c066242abbb6bb079f9be478c10026640196
SHA51214456e2d4be1670573d3dd9c3cac91317c52f7dc4c9e5632bfae7f19cc6e073adb2a5a55ee8e7f920f3b4fabd2e95082f0a5650190aad9b0663450fa583dee22