Analysis
-
max time kernel
132s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2023 06:27
Static task
static1
General
-
Target
5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe
-
Size
479KB
-
MD5
6938355a3d0af022e7ea584d8144fd82
-
SHA1
3132d087e29a7aac2170e3a87689a2bc7d0a1176
-
SHA256
5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79
-
SHA512
f942c01a2932447ad778185a02a011b0cd397992fcba0d61bb1447d733e255bd71d5721e96029deb72cfcb89f119562c6083b09c4b9b5bd60c362821cb564b69
-
SSDEEP
12288:VMrJy90HIxe8J9Mq/iHFK9G03CtKGbySD7BIJz:YyGIxF/GQ8Klg7BIt
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a7084958.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a7084958.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a7084958.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a7084958.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a7084958.exe -
Executes dropped EXE 7 IoCs
pid Process 2504 v3179766.exe 3060 a7084958.exe 4588 b5093454.exe 2728 d7681046.exe 1128 oneetx.exe 4868 oneetx.exe 4020 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4908 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a7084958.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a7084958.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v3179766.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v3179766.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3060 a7084958.exe 3060 a7084958.exe 4588 b5093454.exe 4588 b5093454.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 a7084958.exe Token: SeDebugPrivilege 4588 b5093454.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2728 d7681046.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2504 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 66 PID 2444 wrote to memory of 2504 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 66 PID 2444 wrote to memory of 2504 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 66 PID 2504 wrote to memory of 3060 2504 v3179766.exe 67 PID 2504 wrote to memory of 3060 2504 v3179766.exe 67 PID 2504 wrote to memory of 3060 2504 v3179766.exe 67 PID 2504 wrote to memory of 4588 2504 v3179766.exe 68 PID 2504 wrote to memory of 4588 2504 v3179766.exe 68 PID 2504 wrote to memory of 4588 2504 v3179766.exe 68 PID 2444 wrote to memory of 2728 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 70 PID 2444 wrote to memory of 2728 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 70 PID 2444 wrote to memory of 2728 2444 5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe 70 PID 2728 wrote to memory of 1128 2728 d7681046.exe 71 PID 2728 wrote to memory of 1128 2728 d7681046.exe 71 PID 2728 wrote to memory of 1128 2728 d7681046.exe 71 PID 1128 wrote to memory of 4372 1128 oneetx.exe 72 PID 1128 wrote to memory of 4372 1128 oneetx.exe 72 PID 1128 wrote to memory of 4372 1128 oneetx.exe 72 PID 1128 wrote to memory of 4848 1128 oneetx.exe 74 PID 1128 wrote to memory of 4848 1128 oneetx.exe 74 PID 1128 wrote to memory of 4848 1128 oneetx.exe 74 PID 4848 wrote to memory of 3768 4848 cmd.exe 76 PID 4848 wrote to memory of 3768 4848 cmd.exe 76 PID 4848 wrote to memory of 3768 4848 cmd.exe 76 PID 4848 wrote to memory of 1208 4848 cmd.exe 77 PID 4848 wrote to memory of 1208 4848 cmd.exe 77 PID 4848 wrote to memory of 1208 4848 cmd.exe 77 PID 4848 wrote to memory of 3080 4848 cmd.exe 78 PID 4848 wrote to memory of 3080 4848 cmd.exe 78 PID 4848 wrote to memory of 3080 4848 cmd.exe 78 PID 4848 wrote to memory of 3836 4848 cmd.exe 79 PID 4848 wrote to memory of 3836 4848 cmd.exe 79 PID 4848 wrote to memory of 3836 4848 cmd.exe 79 PID 4848 wrote to memory of 3828 4848 cmd.exe 80 PID 4848 wrote to memory of 3828 4848 cmd.exe 80 PID 4848 wrote to memory of 3828 4848 cmd.exe 80 PID 4848 wrote to memory of 3016 4848 cmd.exe 81 PID 4848 wrote to memory of 3016 4848 cmd.exe 81 PID 4848 wrote to memory of 3016 4848 cmd.exe 81 PID 1128 wrote to memory of 4908 1128 oneetx.exe 83 PID 1128 wrote to memory of 4908 1128 oneetx.exe 83 PID 1128 wrote to memory of 4908 1128 oneetx.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe"C:\Users\Admin\AppData\Local\Temp\5af3c63944fb3e86c3006d9671195c0f1f84bf06b91bf5f5c57f3b87857e6a79.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3179766.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3179766.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a7084958.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a7084958.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5093454.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b5093454.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d7681046.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\d7681046.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3768
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:3828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3016
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4868
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
307KB
MD58f8f666f945103815de5b2b2f0b75b65
SHA1febdbca36538be31b78c10db2de7794aa5a85824
SHA256966627814c44c4368b1098bf11b7a9119ab7af6567ece02831ae6aab3a6fe3d4
SHA51290d4096e6116ac4a987b4df4bcdca1714bf7edbbc251583738b089abb5accdd0970e51f64f04aa5c294497851530197ac624d61f89ef40256adaefd859b90244
-
Filesize
307KB
MD58f8f666f945103815de5b2b2f0b75b65
SHA1febdbca36538be31b78c10db2de7794aa5a85824
SHA256966627814c44c4368b1098bf11b7a9119ab7af6567ece02831ae6aab3a6fe3d4
SHA51290d4096e6116ac4a987b4df4bcdca1714bf7edbbc251583738b089abb5accdd0970e51f64f04aa5c294497851530197ac624d61f89ef40256adaefd859b90244
-
Filesize
175KB
MD5deaf46ea2e9f9f4ed2297c2e4d2c4000
SHA15fd4da90f85b74bcfa52984219513f0da28b6dfa
SHA2565943519ddc7e6243208cf698b12746396b3937c1bca176f8f45d999d86b6364a
SHA512685e141fcb6d3e13770a0057a4f59de7045eec3eac74e408c5451f61654d4259cc2005b881faf327d6026c1de9a0b21f4ddfe539591d8be6311ee6e6357a76ef
-
Filesize
175KB
MD5deaf46ea2e9f9f4ed2297c2e4d2c4000
SHA15fd4da90f85b74bcfa52984219513f0da28b6dfa
SHA2565943519ddc7e6243208cf698b12746396b3937c1bca176f8f45d999d86b6364a
SHA512685e141fcb6d3e13770a0057a4f59de7045eec3eac74e408c5451f61654d4259cc2005b881faf327d6026c1de9a0b21f4ddfe539591d8be6311ee6e6357a76ef
-
Filesize
136KB
MD5a9eb893746636fc31b08795417123667
SHA143d4322118665bf0799f9c5c0d431bf52cd76a03
SHA256a99222ed9e61c21cc460fe7aa3864730c364658fd8ee59022592f0ac34a9c0d2
SHA5128dca158912559df412d26b19a1e1361eeb269b2b975cf9c9724b4ac86fdc3762c48958006faef84e7d08190349459d1b986a94422229b01a48bb8b878d34ac87
-
Filesize
136KB
MD5a9eb893746636fc31b08795417123667
SHA143d4322118665bf0799f9c5c0d431bf52cd76a03
SHA256a99222ed9e61c21cc460fe7aa3864730c364658fd8ee59022592f0ac34a9c0d2
SHA5128dca158912559df412d26b19a1e1361eeb269b2b975cf9c9724b4ac86fdc3762c48958006faef84e7d08190349459d1b986a94422229b01a48bb8b878d34ac87
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
207KB
MD52d95a234200443ce0d1f8f22f91fe052
SHA1b88b01bd86f131fdf573d186f9ad73d30599f6f5
SHA256ca66c88f547b5dd94ced46a664cbb9d90fdbcc666aac22ae238fa3f85326875d
SHA51299f27b4269850dd7d2c98279ffd3fe02d6ea4e06ba80d7ff80c1e17ed35af6526f08e3b11b401491b6329dc303857228155a6fb7d0c9d1d3d65685eca7640b2e
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53