Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2023 03:16
Static task
static1
General
-
Target
6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe
-
Size
479KB
-
MD5
7e6b4bb05efc9d5d8861b32fc379024f
-
SHA1
1cff1a92debd690955a2ce9734719b0da3f8caee
-
SHA256
6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72
-
SHA512
bfc24ca4fc537561e8f313b4a6e3482cd273d90d7abd2ad0e0da2fb40438dfc233c71ab3a14aea92163ba97a9b1944a32e85d44535200d6254639e8a3534fec6
-
SSDEEP
12288:CMrSy90s6t0mnh5PrX6ux2Orl9apndCIhT:cy20KhtbAObAHT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h3356110.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h3356110.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h3356110.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h3356110.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h3356110.exe -
Executes dropped EXE 7 IoCs
pid Process 2120 x4027638.exe 4248 g9422422.exe 3840 h3356110.exe 4452 i2125202.exe 4816 oneetx.exe 4956 oneetx.exe 4428 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4908 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h3356110.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h3356110.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x4027638.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x4027638.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4248 g9422422.exe 4248 g9422422.exe 3840 h3356110.exe 3840 h3356110.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4248 g9422422.exe Token: SeDebugPrivilege 3840 h3356110.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4452 i2125202.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 5044 wrote to memory of 2120 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 66 PID 5044 wrote to memory of 2120 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 66 PID 5044 wrote to memory of 2120 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 66 PID 2120 wrote to memory of 4248 2120 x4027638.exe 67 PID 2120 wrote to memory of 4248 2120 x4027638.exe 67 PID 2120 wrote to memory of 4248 2120 x4027638.exe 67 PID 2120 wrote to memory of 3840 2120 x4027638.exe 69 PID 2120 wrote to memory of 3840 2120 x4027638.exe 69 PID 2120 wrote to memory of 3840 2120 x4027638.exe 69 PID 5044 wrote to memory of 4452 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 70 PID 5044 wrote to memory of 4452 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 70 PID 5044 wrote to memory of 4452 5044 6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe 70 PID 4452 wrote to memory of 4816 4452 i2125202.exe 71 PID 4452 wrote to memory of 4816 4452 i2125202.exe 71 PID 4452 wrote to memory of 4816 4452 i2125202.exe 71 PID 4816 wrote to memory of 3828 4816 oneetx.exe 72 PID 4816 wrote to memory of 3828 4816 oneetx.exe 72 PID 4816 wrote to memory of 3828 4816 oneetx.exe 72 PID 4816 wrote to memory of 4276 4816 oneetx.exe 74 PID 4816 wrote to memory of 4276 4816 oneetx.exe 74 PID 4816 wrote to memory of 4276 4816 oneetx.exe 74 PID 4276 wrote to memory of 4152 4276 cmd.exe 76 PID 4276 wrote to memory of 4152 4276 cmd.exe 76 PID 4276 wrote to memory of 4152 4276 cmd.exe 76 PID 4276 wrote to memory of 4892 4276 cmd.exe 77 PID 4276 wrote to memory of 4892 4276 cmd.exe 77 PID 4276 wrote to memory of 4892 4276 cmd.exe 77 PID 4276 wrote to memory of 4900 4276 cmd.exe 78 PID 4276 wrote to memory of 4900 4276 cmd.exe 78 PID 4276 wrote to memory of 4900 4276 cmd.exe 78 PID 4276 wrote to memory of 4964 4276 cmd.exe 79 PID 4276 wrote to memory of 4964 4276 cmd.exe 79 PID 4276 wrote to memory of 4964 4276 cmd.exe 79 PID 4276 wrote to memory of 4904 4276 cmd.exe 80 PID 4276 wrote to memory of 4904 4276 cmd.exe 80 PID 4276 wrote to memory of 4904 4276 cmd.exe 80 PID 4276 wrote to memory of 3460 4276 cmd.exe 81 PID 4276 wrote to memory of 3460 4276 cmd.exe 81 PID 4276 wrote to memory of 3460 4276 cmd.exe 81 PID 4816 wrote to memory of 4908 4816 oneetx.exe 82 PID 4816 wrote to memory of 4908 4816 oneetx.exe 82 PID 4816 wrote to memory of 4908 4816 oneetx.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe"C:\Users\Admin\AppData\Local\Temp\6c0f538ea18a55a9ac2033ea47d3c83c5878cf208f2df3de2557faaa8ef2fb72.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4027638.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x4027638.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9422422.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g9422422.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h3356110.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h3356110.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2125202.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i2125202.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4152
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4892
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4964
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3460
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4956
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
307KB
MD506f49896f2a3df2c78411ef8088b6890
SHA1a4c1dcbb43a86d9950c3abd7775deb6cbac9fb26
SHA256e5a5569975594b794264c140bf51d0547dded325311edfdad8b74827f81658ad
SHA5125c220f14ed468ca9e59e86cda57f71b4c4f7438709b83f9df15986e3dd5393c1a4c1422494d8c25d8d205997606b7ba79ca940025e0df4eb4c658364d0350f93
-
Filesize
307KB
MD506f49896f2a3df2c78411ef8088b6890
SHA1a4c1dcbb43a86d9950c3abd7775deb6cbac9fb26
SHA256e5a5569975594b794264c140bf51d0547dded325311edfdad8b74827f81658ad
SHA5125c220f14ed468ca9e59e86cda57f71b4c4f7438709b83f9df15986e3dd5393c1a4c1422494d8c25d8d205997606b7ba79ca940025e0df4eb4c658364d0350f93
-
Filesize
136KB
MD5085473d4d7958f2cdc8dcc722246a801
SHA1fd87fbb7af5dfd265392d08dfd272a1bba8acc38
SHA2569ce749d816536d8e59910591993cf8bd4b19ed756887c786d647a1773ed5ad41
SHA51254fe7cd12a95a5dcbc5fc7f19420fa9f6128c405c723d31e0cf14d6f4c6e62e10c119622861d3dc5fe0650aab831486afb898173b03dd1a3f1732164bf2ad035
-
Filesize
136KB
MD5085473d4d7958f2cdc8dcc722246a801
SHA1fd87fbb7af5dfd265392d08dfd272a1bba8acc38
SHA2569ce749d816536d8e59910591993cf8bd4b19ed756887c786d647a1773ed5ad41
SHA51254fe7cd12a95a5dcbc5fc7f19420fa9f6128c405c723d31e0cf14d6f4c6e62e10c119622861d3dc5fe0650aab831486afb898173b03dd1a3f1732164bf2ad035
-
Filesize
175KB
MD564d1f30533747bafa66329a659ae2530
SHA1690d3770917c17905e5fad93464d2589ee1bf3ce
SHA2569e385b3ae1a1b68f72e1fc3c5739f47908d24e2f1c4df259c241e4bc64c396ee
SHA5127093e21d2ab416b69ce26612fd9c61f4abebe81447db022f7295f0664b7b3ebff1d6249e2e3a3e7ddb80f209fa07b2cdc69bec135f47b59fea8412be431ae331
-
Filesize
175KB
MD564d1f30533747bafa66329a659ae2530
SHA1690d3770917c17905e5fad93464d2589ee1bf3ce
SHA2569e385b3ae1a1b68f72e1fc3c5739f47908d24e2f1c4df259c241e4bc64c396ee
SHA5127093e21d2ab416b69ce26612fd9c61f4abebe81447db022f7295f0664b7b3ebff1d6249e2e3a3e7ddb80f209fa07b2cdc69bec135f47b59fea8412be431ae331
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
207KB
MD5db13dc7fa3964b4bcbd1a94690a07a3d
SHA1d4a7089017c3407c27f2e9dff9d8e21e40841411
SHA256d1c8ce179fb87a80149ca9bedb2323e864a91a6b0571bea0c05774c4b5801ba4
SHA512c47d968c5e8451c33624a993deacc93c1c68f07fd8b0973f8c6be26c59058ab449f57c3267c3b548175808bc9da4ae5e7662002b57899cddc29ff1367e66edf9
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53