Analysis
-
max time kernel
115s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2023 01:43
Static task
static1
General
-
Target
587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe
-
Size
479KB
-
MD5
f577caa416133c797958b9f0fef92a2f
-
SHA1
fdb3359d3b1cda1015baf6e67445945443376ba5
-
SHA256
587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e
-
SHA512
b90c01755a628d108423b52b02508a6c3c0d1fee9a2b366d26415b15b8d81069dc44caf106cbee2a20a0592435118064880158848e2a77f1027e00c5578959dc
-
SSDEEP
12288:YMrOy90Ll17wBPV11TIwFK2gQboaMADiaGqR5Gtol:GyE7SfE2vAU2qRV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k6233685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k6233685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k6233685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k6233685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k6233685.exe -
Executes dropped EXE 7 IoCs
pid Process 3196 y0188092.exe 2028 k6233685.exe 1376 l1963120.exe 3864 m5840196.exe 4780 oneetx.exe 3988 oneetx.exe 1652 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4400 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k6233685.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k6233685.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y0188092.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0188092.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2028 k6233685.exe 2028 k6233685.exe 1376 l1963120.exe 1376 l1963120.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 k6233685.exe Token: SeDebugPrivilege 1376 l1963120.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3864 m5840196.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2556 wrote to memory of 3196 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 66 PID 2556 wrote to memory of 3196 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 66 PID 2556 wrote to memory of 3196 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 66 PID 3196 wrote to memory of 2028 3196 y0188092.exe 67 PID 3196 wrote to memory of 2028 3196 y0188092.exe 67 PID 3196 wrote to memory of 2028 3196 y0188092.exe 67 PID 3196 wrote to memory of 1376 3196 y0188092.exe 68 PID 3196 wrote to memory of 1376 3196 y0188092.exe 68 PID 3196 wrote to memory of 1376 3196 y0188092.exe 68 PID 2556 wrote to memory of 3864 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 70 PID 2556 wrote to memory of 3864 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 70 PID 2556 wrote to memory of 3864 2556 587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe 70 PID 3864 wrote to memory of 4780 3864 m5840196.exe 71 PID 3864 wrote to memory of 4780 3864 m5840196.exe 71 PID 3864 wrote to memory of 4780 3864 m5840196.exe 71 PID 4780 wrote to memory of 2108 4780 oneetx.exe 72 PID 4780 wrote to memory of 2108 4780 oneetx.exe 72 PID 4780 wrote to memory of 2108 4780 oneetx.exe 72 PID 4780 wrote to memory of 1312 4780 oneetx.exe 73 PID 4780 wrote to memory of 1312 4780 oneetx.exe 73 PID 4780 wrote to memory of 1312 4780 oneetx.exe 73 PID 1312 wrote to memory of 2156 1312 cmd.exe 76 PID 1312 wrote to memory of 2156 1312 cmd.exe 76 PID 1312 wrote to memory of 2156 1312 cmd.exe 76 PID 1312 wrote to memory of 2968 1312 cmd.exe 77 PID 1312 wrote to memory of 2968 1312 cmd.exe 77 PID 1312 wrote to memory of 2968 1312 cmd.exe 77 PID 1312 wrote to memory of 4760 1312 cmd.exe 78 PID 1312 wrote to memory of 4760 1312 cmd.exe 78 PID 1312 wrote to memory of 4760 1312 cmd.exe 78 PID 1312 wrote to memory of 4776 1312 cmd.exe 79 PID 1312 wrote to memory of 4776 1312 cmd.exe 79 PID 1312 wrote to memory of 4776 1312 cmd.exe 79 PID 1312 wrote to memory of 4768 1312 cmd.exe 80 PID 1312 wrote to memory of 4768 1312 cmd.exe 80 PID 1312 wrote to memory of 4768 1312 cmd.exe 80 PID 1312 wrote to memory of 3392 1312 cmd.exe 81 PID 1312 wrote to memory of 3392 1312 cmd.exe 81 PID 1312 wrote to memory of 3392 1312 cmd.exe 81 PID 4780 wrote to memory of 4400 4780 oneetx.exe 83 PID 4780 wrote to memory of 4400 4780 oneetx.exe 83 PID 4780 wrote to memory of 4400 4780 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe"C:\Users\Admin\AppData\Local\Temp\587e7011b952f115791a6713032d2b19bade4bdbecee2a4450220ef59d3dc99e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0188092.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0188092.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6233685.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6233685.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1963120.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1963120.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m5840196.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m5840196.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2156
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2968
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4760
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4768
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3392
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3988
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1652
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
307KB
MD5a3443f1ac59903f3b55bd96500b005b6
SHA1c7a6510964293de582e0c5438fa9b2f24b71880b
SHA256910ba307a0102660a5ffc225f51d34d26b0f92d75c579a35143029d895b14281
SHA512e5b31ac54e439ead68b4f81f7292cd9af06f458bc9ec80e3b16aeb661d0c93389a33b7f9b0610966fc6bfec750c7b248020711722205379de0cfd6dcaa25331e
-
Filesize
307KB
MD5a3443f1ac59903f3b55bd96500b005b6
SHA1c7a6510964293de582e0c5438fa9b2f24b71880b
SHA256910ba307a0102660a5ffc225f51d34d26b0f92d75c579a35143029d895b14281
SHA512e5b31ac54e439ead68b4f81f7292cd9af06f458bc9ec80e3b16aeb661d0c93389a33b7f9b0610966fc6bfec750c7b248020711722205379de0cfd6dcaa25331e
-
Filesize
175KB
MD53382a566e84b5179786402e460cfe31f
SHA1592dd7913bce08977e41725148c89bf13e0f4e3d
SHA256fdf02d0ee771fa92c4fa179b5ef6a58f6958076ba3bf3cfe0f6dfebb49ef8bbf
SHA512321b8546b5f4af906e7790f0e9c9b71bbc4d0dd96922d1f03623d44f2f93cede1402d46e325d136677c73e88977e87d7a965eec6be381a4fd074a2d6b7d9bdc1
-
Filesize
175KB
MD53382a566e84b5179786402e460cfe31f
SHA1592dd7913bce08977e41725148c89bf13e0f4e3d
SHA256fdf02d0ee771fa92c4fa179b5ef6a58f6958076ba3bf3cfe0f6dfebb49ef8bbf
SHA512321b8546b5f4af906e7790f0e9c9b71bbc4d0dd96922d1f03623d44f2f93cede1402d46e325d136677c73e88977e87d7a965eec6be381a4fd074a2d6b7d9bdc1
-
Filesize
136KB
MD5b848c721f58f1f6b3ff70227fef67005
SHA147d9d450779ba87debe2bc08389d5491326eff3e
SHA2566ef78fe8c9451a5d32678c519c08d0d0e0f0b97264a3cb7566b48293ec8fc879
SHA51203c2cc83d442d44da0f0f2488a5e9a959b66d389493a0964c9c548c0b15ce1315491f4f9235f8ef2fd0910e042f42096178405f140b7478f3de4d31f49c475a4
-
Filesize
136KB
MD5b848c721f58f1f6b3ff70227fef67005
SHA147d9d450779ba87debe2bc08389d5491326eff3e
SHA2566ef78fe8c9451a5d32678c519c08d0d0e0f0b97264a3cb7566b48293ec8fc879
SHA51203c2cc83d442d44da0f0f2488a5e9a959b66d389493a0964c9c548c0b15ce1315491f4f9235f8ef2fd0910e042f42096178405f140b7478f3de4d31f49c475a4
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
207KB
MD5da822250ed23230712cdb0f4a5792386
SHA12955542f01d3fd5c50a76176cbb9014027022156
SHA256e6515b04a1a5ad4b2f2925a4b06819eeac3652957fe1b99adaba9ab9bcbf6d02
SHA512c98f4fe8c5db5dbbf2b0ef33c946c39c91044e6caa6425bdc3f7ae729aa899431f4d1030126bb6f5ce5caf2fc877b04099d3d846e786c52630716be826e742df
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53