Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
05-05-2023 20:20
Static task
static1
General
-
Target
6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe
-
Size
480KB
-
MD5
0b118d8eeecbdcdcc1449d2d80a0b68b
-
SHA1
a54512f4428b968c27c1e8e63f7d93a9452de8c1
-
SHA256
6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9
-
SHA512
2983cce6ade12ccb07cc481a4e0378784883cb3088501abd9d1fd42264094607bbe88dccca621fbae619ff1ddbca135470f0a517e02b1da6d4416222c487272f
-
SSDEEP
12288:0MrAy90l4M8VEt74vX7loWUZxb1H+grBOKCsqCCG:Uy68VEi7WW6pH+omBCCG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k5588385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k5588385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k5588385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k5588385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k5588385.exe -
Executes dropped EXE 7 IoCs
pid Process 3432 y9510959.exe 1268 k5588385.exe 2660 l8762310.exe 1132 m3443725.exe 3208 oneetx.exe 2632 oneetx.exe 3436 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1340 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k5588385.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k5588385.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y9510959.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y9510959.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1268 k5588385.exe 1268 k5588385.exe 2660 l8762310.exe 2660 l8762310.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 k5588385.exe Token: SeDebugPrivilege 2660 l8762310.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1132 m3443725.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2136 wrote to memory of 3432 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 66 PID 2136 wrote to memory of 3432 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 66 PID 2136 wrote to memory of 3432 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 66 PID 3432 wrote to memory of 1268 3432 y9510959.exe 67 PID 3432 wrote to memory of 1268 3432 y9510959.exe 67 PID 3432 wrote to memory of 1268 3432 y9510959.exe 67 PID 3432 wrote to memory of 2660 3432 y9510959.exe 68 PID 3432 wrote to memory of 2660 3432 y9510959.exe 68 PID 3432 wrote to memory of 2660 3432 y9510959.exe 68 PID 2136 wrote to memory of 1132 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 70 PID 2136 wrote to memory of 1132 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 70 PID 2136 wrote to memory of 1132 2136 6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe 70 PID 1132 wrote to memory of 3208 1132 m3443725.exe 71 PID 1132 wrote to memory of 3208 1132 m3443725.exe 71 PID 1132 wrote to memory of 3208 1132 m3443725.exe 71 PID 3208 wrote to memory of 2108 3208 oneetx.exe 72 PID 3208 wrote to memory of 2108 3208 oneetx.exe 72 PID 3208 wrote to memory of 2108 3208 oneetx.exe 72 PID 3208 wrote to memory of 3604 3208 oneetx.exe 74 PID 3208 wrote to memory of 3604 3208 oneetx.exe 74 PID 3208 wrote to memory of 3604 3208 oneetx.exe 74 PID 3604 wrote to memory of 224 3604 cmd.exe 76 PID 3604 wrote to memory of 224 3604 cmd.exe 76 PID 3604 wrote to memory of 224 3604 cmd.exe 76 PID 3604 wrote to memory of 220 3604 cmd.exe 77 PID 3604 wrote to memory of 220 3604 cmd.exe 77 PID 3604 wrote to memory of 220 3604 cmd.exe 77 PID 3604 wrote to memory of 196 3604 cmd.exe 78 PID 3604 wrote to memory of 196 3604 cmd.exe 78 PID 3604 wrote to memory of 196 3604 cmd.exe 78 PID 3604 wrote to memory of 3616 3604 cmd.exe 79 PID 3604 wrote to memory of 3616 3604 cmd.exe 79 PID 3604 wrote to memory of 3616 3604 cmd.exe 79 PID 3604 wrote to memory of 1508 3604 cmd.exe 80 PID 3604 wrote to memory of 1508 3604 cmd.exe 80 PID 3604 wrote to memory of 1508 3604 cmd.exe 80 PID 3604 wrote to memory of 3176 3604 cmd.exe 81 PID 3604 wrote to memory of 3176 3604 cmd.exe 81 PID 3604 wrote to memory of 3176 3604 cmd.exe 81 PID 3208 wrote to memory of 1340 3208 oneetx.exe 83 PID 3208 wrote to memory of 1340 3208 oneetx.exe 83 PID 3208 wrote to memory of 1340 3208 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe"C:\Users\Admin\AppData\Local\Temp\6b7eb72e84e4390ab3b6d2a67a395f2bf292576c5b003637345584ed95e7bda9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9510959.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y9510959.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5588385.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5588385.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8762310.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8762310.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3443725.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3443725.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:224
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:1508
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3176
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2632
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
308KB
MD51e1b01ee3ece505f5da3eb873d00ca61
SHA163ebed11ab82eb087c87243b61d2ba7f7c35391d
SHA25625f0b333bc30ce6083316ff5becd453826522de39a3fba7ca2ac1d9a24155b78
SHA51264060baa663cb09265f86cb1589ebf91db38ef6c55d795b1302dd713ffe70baf4c658408637e8aab3dd802872e28264759648264cbe40f457576379e60479d4e
-
Filesize
308KB
MD51e1b01ee3ece505f5da3eb873d00ca61
SHA163ebed11ab82eb087c87243b61d2ba7f7c35391d
SHA25625f0b333bc30ce6083316ff5becd453826522de39a3fba7ca2ac1d9a24155b78
SHA51264060baa663cb09265f86cb1589ebf91db38ef6c55d795b1302dd713ffe70baf4c658408637e8aab3dd802872e28264759648264cbe40f457576379e60479d4e
-
Filesize
175KB
MD501dd42b5159550489cf1bec030dda9f6
SHA15e86f357856b212f5538a6e0724fc21752177ef9
SHA25667f3387e98fa27eb661e70ec8e69045f7e2876f127b9653b17af6374dab7b21a
SHA512cffd36fc1359efc866c9ceb2e84073f7a0888e73e218f49973dc686659f9c7513ec2bd3481f5c62a8905779e9699a5e38676bd71cadf6fe20317056c8dfbfe7f
-
Filesize
175KB
MD501dd42b5159550489cf1bec030dda9f6
SHA15e86f357856b212f5538a6e0724fc21752177ef9
SHA25667f3387e98fa27eb661e70ec8e69045f7e2876f127b9653b17af6374dab7b21a
SHA512cffd36fc1359efc866c9ceb2e84073f7a0888e73e218f49973dc686659f9c7513ec2bd3481f5c62a8905779e9699a5e38676bd71cadf6fe20317056c8dfbfe7f
-
Filesize
136KB
MD5825fff3191d057c636d8c2f73935067a
SHA10901c82665b0d5579803fe0ec92efebc1000f154
SHA25645f466a7a3039a6818aa8b159928c6368124e89c5ad906e96299adaff369b5af
SHA5129da685e3c13ace89bb3f63e77a99122004d33d152d0f7012121377c03b2f69af57fb639c7c080e05bfc220a03fea7a840d902da197c749fc2890ca66c43e6278
-
Filesize
136KB
MD5825fff3191d057c636d8c2f73935067a
SHA10901c82665b0d5579803fe0ec92efebc1000f154
SHA25645f466a7a3039a6818aa8b159928c6368124e89c5ad906e96299adaff369b5af
SHA5129da685e3c13ace89bb3f63e77a99122004d33d152d0f7012121377c03b2f69af57fb639c7c080e05bfc220a03fea7a840d902da197c749fc2890ca66c43e6278
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
206KB
MD5c7bc5eceb3d87210fdd4f6673c56560e
SHA11ff788aab72587fb7831f9178307efc9a5f87bf0
SHA2567adf8e5ad47889cc75e7b8e463988c3145c32be637964e1c08c7e2d0931ec756
SHA512aaf4a5e39602d968462c376c533c77526a01b92cb40259593fa1c704422d69ea4ab0bf91e8acbc268805aaeaf42b12b094822ff89ec6dddae073d102e5bd53fa
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53