Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 10:41
Static task
static1
Behavioral task
behavioral1
Sample
7ca61beb85520d7d987513ab3da2eb84.exe
Resource
win7-20230220-en
General
-
Target
7ca61beb85520d7d987513ab3da2eb84.exe
-
Size
479KB
-
MD5
7ca61beb85520d7d987513ab3da2eb84
-
SHA1
b76c9d7bd876e1d0d6ec9b6f7fc058b7f5116296
-
SHA256
f8602cbbd833ac510fe4b748ef3e63acbc9b865891b5ada57c3a7867bf50b0cc
-
SHA512
efb8c6f64f435a74f6332b57c0c85780c008b5d508e89cd80d547e4fda8190622d20d64bffe4bd96977d680dce1faa2421f41d3dbfd0906be5e972b21a0e33fc
-
SSDEEP
12288:MMrRy90j53nPkKl7SoX1I/HFsYevUkkonYjo:dyI3nPkKNSga/GdnYjo
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l2776511.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation m5649287.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3976 y0389843.exe 1960 k1244730.exe 4744 l2776511.exe 2604 m5649287.exe 2188 oneetx.exe 1316 oneetx.exe 4676 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3668 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l2776511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l2776511.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7ca61beb85520d7d987513ab3da2eb84.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y0389843.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0389843.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7ca61beb85520d7d987513ab3da2eb84.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1960 k1244730.exe 1960 k1244730.exe 4744 l2776511.exe 4744 l2776511.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 k1244730.exe Token: SeDebugPrivilege 4744 l2776511.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2604 m5649287.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3372 wrote to memory of 3976 3372 7ca61beb85520d7d987513ab3da2eb84.exe 86 PID 3372 wrote to memory of 3976 3372 7ca61beb85520d7d987513ab3da2eb84.exe 86 PID 3372 wrote to memory of 3976 3372 7ca61beb85520d7d987513ab3da2eb84.exe 86 PID 3976 wrote to memory of 1960 3976 y0389843.exe 87 PID 3976 wrote to memory of 1960 3976 y0389843.exe 87 PID 3976 wrote to memory of 1960 3976 y0389843.exe 87 PID 3976 wrote to memory of 4744 3976 y0389843.exe 92 PID 3976 wrote to memory of 4744 3976 y0389843.exe 92 PID 3976 wrote to memory of 4744 3976 y0389843.exe 92 PID 3372 wrote to memory of 2604 3372 7ca61beb85520d7d987513ab3da2eb84.exe 95 PID 3372 wrote to memory of 2604 3372 7ca61beb85520d7d987513ab3da2eb84.exe 95 PID 3372 wrote to memory of 2604 3372 7ca61beb85520d7d987513ab3da2eb84.exe 95 PID 2604 wrote to memory of 2188 2604 m5649287.exe 96 PID 2604 wrote to memory of 2188 2604 m5649287.exe 96 PID 2604 wrote to memory of 2188 2604 m5649287.exe 96 PID 2188 wrote to memory of 1700 2188 oneetx.exe 97 PID 2188 wrote to memory of 1700 2188 oneetx.exe 97 PID 2188 wrote to memory of 1700 2188 oneetx.exe 97 PID 2188 wrote to memory of 4856 2188 oneetx.exe 99 PID 2188 wrote to memory of 4856 2188 oneetx.exe 99 PID 2188 wrote to memory of 4856 2188 oneetx.exe 99 PID 4856 wrote to memory of 2056 4856 cmd.exe 101 PID 4856 wrote to memory of 2056 4856 cmd.exe 101 PID 4856 wrote to memory of 2056 4856 cmd.exe 101 PID 4856 wrote to memory of 4004 4856 cmd.exe 102 PID 4856 wrote to memory of 4004 4856 cmd.exe 102 PID 4856 wrote to memory of 4004 4856 cmd.exe 102 PID 4856 wrote to memory of 4848 4856 cmd.exe 103 PID 4856 wrote to memory of 4848 4856 cmd.exe 103 PID 4856 wrote to memory of 4848 4856 cmd.exe 103 PID 4856 wrote to memory of 3408 4856 cmd.exe 105 PID 4856 wrote to memory of 3408 4856 cmd.exe 105 PID 4856 wrote to memory of 3408 4856 cmd.exe 105 PID 4856 wrote to memory of 4812 4856 cmd.exe 104 PID 4856 wrote to memory of 4812 4856 cmd.exe 104 PID 4856 wrote to memory of 4812 4856 cmd.exe 104 PID 4856 wrote to memory of 3876 4856 cmd.exe 106 PID 4856 wrote to memory of 3876 4856 cmd.exe 106 PID 4856 wrote to memory of 3876 4856 cmd.exe 106 PID 2188 wrote to memory of 3668 2188 oneetx.exe 109 PID 2188 wrote to memory of 3668 2188 oneetx.exe 109 PID 2188 wrote to memory of 3668 2188 oneetx.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ca61beb85520d7d987513ab3da2eb84.exe"C:\Users\Admin\AppData\Local\Temp\7ca61beb85520d7d987513ab3da2eb84.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0389843.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0389843.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1244730.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1244730.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2776511.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2776511.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m5649287.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m5649287.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2056
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4004
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4848
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4812
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3408
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3876
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1316
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
307KB
MD5ef10f26ffe122a7287842f2fde98d015
SHA19ea9f8cc3581ebc7fabb9190c1e102f8eb92d7db
SHA2560631e3096a0b29a74be6e7b0a7894995c51f08d1f41da79c9d3fa9a7ee2053e2
SHA51261acb1772cec05bb376429770b8dc818b1ddddacea23a648229902f853aa6d57693e9f2ce4873d28abed5ee7fb1851b0c7ae756cd7277abac76d203b150dfad1
-
Filesize
307KB
MD5ef10f26ffe122a7287842f2fde98d015
SHA19ea9f8cc3581ebc7fabb9190c1e102f8eb92d7db
SHA2560631e3096a0b29a74be6e7b0a7894995c51f08d1f41da79c9d3fa9a7ee2053e2
SHA51261acb1772cec05bb376429770b8dc818b1ddddacea23a648229902f853aa6d57693e9f2ce4873d28abed5ee7fb1851b0c7ae756cd7277abac76d203b150dfad1
-
Filesize
136KB
MD5ce1d2789beef95f74916416959dc6e2e
SHA15796d6e68ee71cd6511fc6aad2466189ced6a9e5
SHA25604bdfc82d29a2ab42bba4856d51e2ca883ede36ea117e70906904fb2be27b59a
SHA5124fb47018f65f9f1a975ae6c2758f276e8553fc26c28c70308c370df6e2afe6af6e8a04c0af976d42b8a695d115b82eea4c93240e2826de58b73fedfefee3cc4e
-
Filesize
136KB
MD5ce1d2789beef95f74916416959dc6e2e
SHA15796d6e68ee71cd6511fc6aad2466189ced6a9e5
SHA25604bdfc82d29a2ab42bba4856d51e2ca883ede36ea117e70906904fb2be27b59a
SHA5124fb47018f65f9f1a975ae6c2758f276e8553fc26c28c70308c370df6e2afe6af6e8a04c0af976d42b8a695d115b82eea4c93240e2826de58b73fedfefee3cc4e
-
Filesize
175KB
MD5cb7c64c64f70d8dc78c2354c36481d13
SHA19d3ed6ffe14da2bd4b48e90bed6f2f2db68b274b
SHA256073023fa093758c1a510c2419c56e6483667017d0f046eda5ca6455299d227a7
SHA5129f6f0b47511705232f60b4c1be01c72685f9c724d4ad700ca90a76819a668b9c16a8cdb6010060b86cdcc43f8e449e2d74c3ab3cff15d3a00b599b329ef435bb
-
Filesize
175KB
MD5cb7c64c64f70d8dc78c2354c36481d13
SHA19d3ed6ffe14da2bd4b48e90bed6f2f2db68b274b
SHA256073023fa093758c1a510c2419c56e6483667017d0f046eda5ca6455299d227a7
SHA5129f6f0b47511705232f60b4c1be01c72685f9c724d4ad700ca90a76819a668b9c16a8cdb6010060b86cdcc43f8e449e2d74c3ab3cff15d3a00b599b329ef435bb
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
204KB
MD56d30bc56959629752ce402b42b1a9045
SHA16f3479f56200844a62c57e165e92e0f3e941b953
SHA256267940c96803b9de18c7904801f74dfdd0350e9f9f67a5ef8bd9e98d5852fdf8
SHA512c436f5b02833d2b677698d8a12f6ad39ecf97f9268938a3a4381e66ed78b7a020c43679e09f28efcf83cefa97d1afa975d18b19cce13c88ccbff1a6abd4fbab9
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5