Analysis
-
max time kernel
94s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 23:18
Static task
static1
General
-
Target
eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe
-
Size
479KB
-
MD5
248a1469a24b108c07a4e32920073081
-
SHA1
f440301c96f06eb26496c00096fabd77af7e9a10
-
SHA256
eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4
-
SHA512
1f1ab5acf12721777904bc9fc646e9e2830159daa327370751832ca32ea6d779aa568b7d9257902775b6c9dbf5e9478e6f86e7a2f832676d00959b962ae05454
-
SSDEEP
12288:lMr/y90KPR3T9qGp5c1u31sT209dtOQbNVPbNM:myNB9qqXqT39dPRM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k2700795.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation m4726026.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3616 y0499729.exe 1468 k2700795.exe 4580 l3210240.exe 4220 m4726026.exe 1108 oneetx.exe 4100 oneetx.exe 4236 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4140 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k2700795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k2700795.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y0499729.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0499729.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1468 k2700795.exe 1468 k2700795.exe 4580 l3210240.exe 4580 l3210240.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1468 k2700795.exe Token: SeDebugPrivilege 4580 l3210240.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4220 m4726026.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2424 wrote to memory of 3616 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 82 PID 2424 wrote to memory of 3616 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 82 PID 2424 wrote to memory of 3616 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 82 PID 3616 wrote to memory of 1468 3616 y0499729.exe 83 PID 3616 wrote to memory of 1468 3616 y0499729.exe 83 PID 3616 wrote to memory of 1468 3616 y0499729.exe 83 PID 3616 wrote to memory of 4580 3616 y0499729.exe 84 PID 3616 wrote to memory of 4580 3616 y0499729.exe 84 PID 3616 wrote to memory of 4580 3616 y0499729.exe 84 PID 2424 wrote to memory of 4220 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 85 PID 2424 wrote to memory of 4220 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 85 PID 2424 wrote to memory of 4220 2424 eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe 85 PID 4220 wrote to memory of 1108 4220 m4726026.exe 86 PID 4220 wrote to memory of 1108 4220 m4726026.exe 86 PID 4220 wrote to memory of 1108 4220 m4726026.exe 86 PID 1108 wrote to memory of 3668 1108 oneetx.exe 87 PID 1108 wrote to memory of 3668 1108 oneetx.exe 87 PID 1108 wrote to memory of 3668 1108 oneetx.exe 87 PID 1108 wrote to memory of 1404 1108 oneetx.exe 89 PID 1108 wrote to memory of 1404 1108 oneetx.exe 89 PID 1108 wrote to memory of 1404 1108 oneetx.exe 89 PID 1404 wrote to memory of 2448 1404 cmd.exe 91 PID 1404 wrote to memory of 2448 1404 cmd.exe 91 PID 1404 wrote to memory of 2448 1404 cmd.exe 91 PID 1404 wrote to memory of 2348 1404 cmd.exe 92 PID 1404 wrote to memory of 2348 1404 cmd.exe 92 PID 1404 wrote to memory of 2348 1404 cmd.exe 92 PID 1404 wrote to memory of 1948 1404 cmd.exe 93 PID 1404 wrote to memory of 1948 1404 cmd.exe 93 PID 1404 wrote to memory of 1948 1404 cmd.exe 93 PID 1404 wrote to memory of 3696 1404 cmd.exe 94 PID 1404 wrote to memory of 3696 1404 cmd.exe 94 PID 1404 wrote to memory of 3696 1404 cmd.exe 94 PID 1404 wrote to memory of 4376 1404 cmd.exe 95 PID 1404 wrote to memory of 4376 1404 cmd.exe 95 PID 1404 wrote to memory of 4376 1404 cmd.exe 95 PID 1404 wrote to memory of 4072 1404 cmd.exe 96 PID 1404 wrote to memory of 4072 1404 cmd.exe 96 PID 1404 wrote to memory of 4072 1404 cmd.exe 96 PID 1108 wrote to memory of 4140 1108 oneetx.exe 99 PID 1108 wrote to memory of 4140 1108 oneetx.exe 99 PID 1108 wrote to memory of 4140 1108 oneetx.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe"C:\Users\Admin\AppData\Local\Temp\eadb2dab80bb7e62e5b6292cbe828bc5be08b25a49d47cdf5fb22aedb81b69c4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0499729.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0499729.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2700795.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k2700795.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3210240.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l3210240.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4726026.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4726026.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2448
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2348
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4376
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4072
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4140
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4100
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
307KB
MD5b0a536f700ce8086e5b6f78a20ae15d3
SHA1e9d7a2db215bacceb754d464b82212e9ae91a63b
SHA256ef240d62440441dabaa4c0da539ae7441cf753167db9f131987e1b26ac004a0a
SHA512a632b8a8f8a16374b15ce50d98f2d6e6867bef4829be218920080e31eb791d564f77a3b91eb1277f07a22f7adb37bd8870584b3e2a193eea3b53ac97c4019f70
-
Filesize
307KB
MD5b0a536f700ce8086e5b6f78a20ae15d3
SHA1e9d7a2db215bacceb754d464b82212e9ae91a63b
SHA256ef240d62440441dabaa4c0da539ae7441cf753167db9f131987e1b26ac004a0a
SHA512a632b8a8f8a16374b15ce50d98f2d6e6867bef4829be218920080e31eb791d564f77a3b91eb1277f07a22f7adb37bd8870584b3e2a193eea3b53ac97c4019f70
-
Filesize
175KB
MD57e4b0d325da5b79d2f7f5191c956b3e3
SHA115cb3ff9770cfdeccbedfc061d32dd89b4995dfd
SHA256d2570c696b544e56f32f652331a1df8523f5a1e3a0b85bef5408d1bda430c137
SHA5129ddfc50809408378a41866000963bcc2355de0fd463c3adc3c443f0aac8514fc6fa574f0daa4801236399b2c4c092f7cf093dc8291c3e2745f68b80f236742be
-
Filesize
175KB
MD57e4b0d325da5b79d2f7f5191c956b3e3
SHA115cb3ff9770cfdeccbedfc061d32dd89b4995dfd
SHA256d2570c696b544e56f32f652331a1df8523f5a1e3a0b85bef5408d1bda430c137
SHA5129ddfc50809408378a41866000963bcc2355de0fd463c3adc3c443f0aac8514fc6fa574f0daa4801236399b2c4c092f7cf093dc8291c3e2745f68b80f236742be
-
Filesize
136KB
MD5c6ddf5ce28484f01337158c09f606bc4
SHA1bb90af15a9c193d6f19c2b9988892ce381fe9d49
SHA2560b183605cf04e5c95a20d7f98c811976a62f9732619d1a192b48d39af70ab12f
SHA5126bb703fdca7e193e910911b6faa18ee04d92d31ae1c277ad2f92b702ef10581a7e0a9ddc53572725219a89517305bc4c03f0439bb7ebe0c58924144623502bfa
-
Filesize
136KB
MD5c6ddf5ce28484f01337158c09f606bc4
SHA1bb90af15a9c193d6f19c2b9988892ce381fe9d49
SHA2560b183605cf04e5c95a20d7f98c811976a62f9732619d1a192b48d39af70ab12f
SHA5126bb703fdca7e193e910911b6faa18ee04d92d31ae1c277ad2f92b702ef10581a7e0a9ddc53572725219a89517305bc4c03f0439bb7ebe0c58924144623502bfa
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
207KB
MD577354edd84483f0ab49d4afbe795fa87
SHA13ae9982159251c3019555df0818dd4c7aff5fb61
SHA25699b5b475009f0c13aeb6fea28728140ecf23fe153199217d93c7cb3958b02777
SHA51253541d2781db23d722a8f361c6f915ce11976dd1195f6ba20ad26c3a818217740807a55669edefa4cfcdbd8b63dd45c3b248e693d7d6ffad22628bd884f35858
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5