Analysis
-
max time kernel
122s -
max time network
145s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
05-05-2023 21:27
Static task
static1
General
-
Target
9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe
-
Size
480KB
-
MD5
eb059510a0ece204b9ffc2daec467cf9
-
SHA1
d6103f9e6651bee1595bdd49387052f28cbb28f5
-
SHA256
9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af
-
SHA512
540546228cc5b5ef3129206c4876defae595922ef15a5cf3b5b4765771bc229fce6a9e325fd3b74334da21b1a0fb28ff629a84a3f60ea669d0e60081dd9ac9fe
-
SSDEEP
12288:0MrNy90tHpKKiVigacZl+gRx6tohdYDBBJhI4GJ:xyCH5c/sgR9iBJW/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k3338751.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k3338751.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k3338751.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k3338751.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k3338751.exe -
Executes dropped EXE 7 IoCs
pid Process 2368 y1957205.exe 2664 k3338751.exe 4152 l4197188.exe 3984 m8446473.exe 3540 oneetx.exe 60 oneetx.exe 4844 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3384 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k3338751.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k3338751.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y1957205.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y1957205.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4896 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2664 k3338751.exe 2664 k3338751.exe 4152 l4197188.exe 4152 l4197188.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2664 k3338751.exe Token: SeDebugPrivilege 4152 l4197188.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3984 m8446473.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2056 wrote to memory of 2368 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 66 PID 2056 wrote to memory of 2368 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 66 PID 2056 wrote to memory of 2368 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 66 PID 2368 wrote to memory of 2664 2368 y1957205.exe 67 PID 2368 wrote to memory of 2664 2368 y1957205.exe 67 PID 2368 wrote to memory of 2664 2368 y1957205.exe 67 PID 2368 wrote to memory of 4152 2368 y1957205.exe 68 PID 2368 wrote to memory of 4152 2368 y1957205.exe 68 PID 2368 wrote to memory of 4152 2368 y1957205.exe 68 PID 2056 wrote to memory of 3984 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 70 PID 2056 wrote to memory of 3984 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 70 PID 2056 wrote to memory of 3984 2056 9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe 70 PID 3984 wrote to memory of 3540 3984 m8446473.exe 71 PID 3984 wrote to memory of 3540 3984 m8446473.exe 71 PID 3984 wrote to memory of 3540 3984 m8446473.exe 71 PID 3540 wrote to memory of 4896 3540 oneetx.exe 72 PID 3540 wrote to memory of 4896 3540 oneetx.exe 72 PID 3540 wrote to memory of 4896 3540 oneetx.exe 72 PID 3540 wrote to memory of 4924 3540 oneetx.exe 74 PID 3540 wrote to memory of 4924 3540 oneetx.exe 74 PID 3540 wrote to memory of 4924 3540 oneetx.exe 74 PID 4924 wrote to memory of 4696 4924 cmd.exe 76 PID 4924 wrote to memory of 4696 4924 cmd.exe 76 PID 4924 wrote to memory of 4696 4924 cmd.exe 76 PID 4924 wrote to memory of 4684 4924 cmd.exe 77 PID 4924 wrote to memory of 4684 4924 cmd.exe 77 PID 4924 wrote to memory of 4684 4924 cmd.exe 77 PID 4924 wrote to memory of 3940 4924 cmd.exe 78 PID 4924 wrote to memory of 3940 4924 cmd.exe 78 PID 4924 wrote to memory of 3940 4924 cmd.exe 78 PID 4924 wrote to memory of 2088 4924 cmd.exe 79 PID 4924 wrote to memory of 2088 4924 cmd.exe 79 PID 4924 wrote to memory of 2088 4924 cmd.exe 79 PID 4924 wrote to memory of 4688 4924 cmd.exe 80 PID 4924 wrote to memory of 4688 4924 cmd.exe 80 PID 4924 wrote to memory of 4688 4924 cmd.exe 80 PID 4924 wrote to memory of 4680 4924 cmd.exe 81 PID 4924 wrote to memory of 4680 4924 cmd.exe 81 PID 4924 wrote to memory of 4680 4924 cmd.exe 81 PID 3540 wrote to memory of 3384 3540 oneetx.exe 83 PID 3540 wrote to memory of 3384 3540 oneetx.exe 83 PID 3540 wrote to memory of 3384 3540 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe"C:\Users\Admin\AppData\Local\Temp\9223aa4eb25449b8687d22f7aa9c5636ec465457e2c8364635da115c7d7060af.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1957205.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1957205.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3338751.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3338751.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4197188.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4197188.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m8446473.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m8446473.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4896
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4680
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3384
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:60
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
308KB
MD5b7f3742b43045531d968ed84b5ce22a3
SHA1bad9f91cbf31ef3e315ee0afc3075e9808a5dac2
SHA256d69501b6d8364e91485c623c63ad9e851ead6c04e81e5d0aabcc73872bd8e1d7
SHA5120447a9454c2c884b39a8e2aabb9be92646859295ead1773614c4c3440d2d76248afcb62e9f420d942b0d20f35d539b3fd940fc11865b9803aa1d6b696b70331e
-
Filesize
308KB
MD5b7f3742b43045531d968ed84b5ce22a3
SHA1bad9f91cbf31ef3e315ee0afc3075e9808a5dac2
SHA256d69501b6d8364e91485c623c63ad9e851ead6c04e81e5d0aabcc73872bd8e1d7
SHA5120447a9454c2c884b39a8e2aabb9be92646859295ead1773614c4c3440d2d76248afcb62e9f420d942b0d20f35d539b3fd940fc11865b9803aa1d6b696b70331e
-
Filesize
175KB
MD56c2c00bfacd1c77e47f355e8e77cca77
SHA1cf9108df52781e3d4d56a246ea431092664f41b9
SHA256b85b6c754062e5ac49df11e2bb0e3ac2c82eed78275f274ccb3f614a60adf89d
SHA512601218b36dbae2be58debd53d14dd6bb12cd126fdd0092f82bd6d6bae7e13a5e6cd413ec6db52da937945d8c0fa8b4f049d3d9e26a1b172088191e7657e15629
-
Filesize
175KB
MD56c2c00bfacd1c77e47f355e8e77cca77
SHA1cf9108df52781e3d4d56a246ea431092664f41b9
SHA256b85b6c754062e5ac49df11e2bb0e3ac2c82eed78275f274ccb3f614a60adf89d
SHA512601218b36dbae2be58debd53d14dd6bb12cd126fdd0092f82bd6d6bae7e13a5e6cd413ec6db52da937945d8c0fa8b4f049d3d9e26a1b172088191e7657e15629
-
Filesize
136KB
MD5a264d0eb60b075c23af0ff00fd527252
SHA1117b9e835855fb0a909f857d2fbd1e14da2318d5
SHA256df468405db6310189285f48352bfc462b4396693833a1c6052758647e981f003
SHA5121ab16e700db1853012769e8f700341c5727301d9e013b00dc821371dbcbeb84bf42a53c87cd282b169c05c3b894c11d17f59d71b28622a4d4caf2b2e031ba071
-
Filesize
136KB
MD5a264d0eb60b075c23af0ff00fd527252
SHA1117b9e835855fb0a909f857d2fbd1e14da2318d5
SHA256df468405db6310189285f48352bfc462b4396693833a1c6052758647e981f003
SHA5121ab16e700db1853012769e8f700341c5727301d9e013b00dc821371dbcbeb84bf42a53c87cd282b169c05c3b894c11d17f59d71b28622a4d4caf2b2e031ba071
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
207KB
MD53e20dc8f03eb795d7a0298373f559b0d
SHA14855901f9e0c05229e13faaade418a240c9fe902
SHA2563b2565621e2ef14fb62606bda328d76f051c9c9db42748ec770b2ef3ab1a9524
SHA512d903fd1f9fd2b709289e9bd79349ad7e8ed2df79732683844490039fa5f845dd9bcc2fdcb50c25295642e3ae9ff42e19d6dd587399a1aedb3089e4d4067869b6
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53