Analysis
-
max time kernel
135s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 11:30
Static task
static1
General
-
Target
96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe
-
Size
479KB
-
MD5
303247117f7249d91c26c4849a367a4a
-
SHA1
ead3e35eabdef6e830e4c84a69502ba5d4009bb5
-
SHA256
96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57
-
SHA512
5556d74d3b8df446efea98388d5b84a321280b00708d6f0836f97b7e6f5721da490c7b107497d2d23050f037d54d8d672049e83d7b3967a6dbd37809a701b257
-
SSDEEP
12288:4MrRy90Eh//wJFMim2gkzyyWc5CrHdVkxxEFQ:ZyTXWMf2/+m5CrHdyxxEu
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h9064426.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation i5600231.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3592 x8435491.exe 1272 g6565645.exe 4140 h9064426.exe 2532 i5600231.exe 4248 oneetx.exe 2040 oneetx.exe 3972 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2700 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h9064426.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h9064426.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x8435491.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x8435491.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1272 g6565645.exe 1272 g6565645.exe 4140 h9064426.exe 4140 h9064426.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1272 g6565645.exe Token: SeDebugPrivilege 4140 h9064426.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2532 i5600231.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4968 wrote to memory of 3592 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 83 PID 4968 wrote to memory of 3592 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 83 PID 4968 wrote to memory of 3592 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 83 PID 3592 wrote to memory of 1272 3592 x8435491.exe 84 PID 3592 wrote to memory of 1272 3592 x8435491.exe 84 PID 3592 wrote to memory of 1272 3592 x8435491.exe 84 PID 3592 wrote to memory of 4140 3592 x8435491.exe 89 PID 3592 wrote to memory of 4140 3592 x8435491.exe 89 PID 3592 wrote to memory of 4140 3592 x8435491.exe 89 PID 4968 wrote to memory of 2532 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 92 PID 4968 wrote to memory of 2532 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 92 PID 4968 wrote to memory of 2532 4968 96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe 92 PID 2532 wrote to memory of 4248 2532 i5600231.exe 93 PID 2532 wrote to memory of 4248 2532 i5600231.exe 93 PID 2532 wrote to memory of 4248 2532 i5600231.exe 93 PID 4248 wrote to memory of 3432 4248 oneetx.exe 94 PID 4248 wrote to memory of 3432 4248 oneetx.exe 94 PID 4248 wrote to memory of 3432 4248 oneetx.exe 94 PID 4248 wrote to memory of 3416 4248 oneetx.exe 96 PID 4248 wrote to memory of 3416 4248 oneetx.exe 96 PID 4248 wrote to memory of 3416 4248 oneetx.exe 96 PID 3416 wrote to memory of 1056 3416 cmd.exe 98 PID 3416 wrote to memory of 1056 3416 cmd.exe 98 PID 3416 wrote to memory of 1056 3416 cmd.exe 98 PID 3416 wrote to memory of 4456 3416 cmd.exe 99 PID 3416 wrote to memory of 4456 3416 cmd.exe 99 PID 3416 wrote to memory of 4456 3416 cmd.exe 99 PID 3416 wrote to memory of 4756 3416 cmd.exe 100 PID 3416 wrote to memory of 4756 3416 cmd.exe 100 PID 3416 wrote to memory of 4756 3416 cmd.exe 100 PID 3416 wrote to memory of 3404 3416 cmd.exe 101 PID 3416 wrote to memory of 3404 3416 cmd.exe 101 PID 3416 wrote to memory of 3404 3416 cmd.exe 101 PID 3416 wrote to memory of 4652 3416 cmd.exe 102 PID 3416 wrote to memory of 4652 3416 cmd.exe 102 PID 3416 wrote to memory of 4652 3416 cmd.exe 102 PID 3416 wrote to memory of 3844 3416 cmd.exe 103 PID 3416 wrote to memory of 3844 3416 cmd.exe 103 PID 3416 wrote to memory of 3844 3416 cmd.exe 103 PID 4248 wrote to memory of 2700 4248 oneetx.exe 106 PID 4248 wrote to memory of 2700 4248 oneetx.exe 106 PID 4248 wrote to memory of 2700 4248 oneetx.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe"C:\Users\Admin\AppData\Local\Temp\96db7d2dae3c076f08efe32f5f5c934ffb253bc981a2f22b8084584ecf525d57.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8435491.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8435491.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6565645.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g6565645.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h9064426.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h9064426.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i5600231.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i5600231.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3432
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1056
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4456
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3844
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2040
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
307KB
MD591954ee25a01600b57672f7afcf15b88
SHA1fbcd39884f5b181d5acb7dcbf538f9711f652908
SHA256d567d07677374e211d1fe9767b6828bb316bb2a8962b7ec488b5636429836489
SHA5122ff137ae8c9199e3b53c57d5ec9c84636a4be0f0e01e54c155d8a3b3e1696246e4859b64e7ae601c45ec075dbdc3135faba29d4934a491ce6fb20f572fa2ee83
-
Filesize
307KB
MD591954ee25a01600b57672f7afcf15b88
SHA1fbcd39884f5b181d5acb7dcbf538f9711f652908
SHA256d567d07677374e211d1fe9767b6828bb316bb2a8962b7ec488b5636429836489
SHA5122ff137ae8c9199e3b53c57d5ec9c84636a4be0f0e01e54c155d8a3b3e1696246e4859b64e7ae601c45ec075dbdc3135faba29d4934a491ce6fb20f572fa2ee83
-
Filesize
136KB
MD5fcbe6c58af23470596dfe2e8a582a076
SHA14df5e788a68d862f38181bd19106924379f1ebe3
SHA2561e5e39d94ce750f093fd6066942ca1cef79130fa6fda25ce1fd0bce8efadd177
SHA5128e2226d37b174d58e0fbecf4abc6e462ad88cc016049dda6c7b43c8f0a64dbfeb09b1c889dc4d7ede2d8ba25ac16d20fd23347e60ab08a60df287f267b09cf8b
-
Filesize
136KB
MD5fcbe6c58af23470596dfe2e8a582a076
SHA14df5e788a68d862f38181bd19106924379f1ebe3
SHA2561e5e39d94ce750f093fd6066942ca1cef79130fa6fda25ce1fd0bce8efadd177
SHA5128e2226d37b174d58e0fbecf4abc6e462ad88cc016049dda6c7b43c8f0a64dbfeb09b1c889dc4d7ede2d8ba25ac16d20fd23347e60ab08a60df287f267b09cf8b
-
Filesize
175KB
MD5443a6aa87bd8ca350538948872893e0a
SHA1016939f53c8fd04c82c4662c812795e27870ba4b
SHA256041d9c4ed28b62a39b65ddab9ca747878ed6c3eab7afb6b59941fd68561164ea
SHA512642216fdf496e641528d849932a5192e9e46088757e6d4f61012cedef977a68d123b93712f093b8a11ff278133ce9685e180e7123e1a1c7f600e34aec224e5cb
-
Filesize
175KB
MD5443a6aa87bd8ca350538948872893e0a
SHA1016939f53c8fd04c82c4662c812795e27870ba4b
SHA256041d9c4ed28b62a39b65ddab9ca747878ed6c3eab7afb6b59941fd68561164ea
SHA512642216fdf496e641528d849932a5192e9e46088757e6d4f61012cedef977a68d123b93712f093b8a11ff278133ce9685e180e7123e1a1c7f600e34aec224e5cb
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
207KB
MD598650fbca033d34395b690e2831300c4
SHA1bd5035d46088e8cf161f3c1f70ed4ee3da37aa9c
SHA2564f4ad9eb74cac7f7826c1ae5952b3c3ec39e18e71a12c15b70f702eee79d5941
SHA512f38157652c102a231b64042ac076c7b920fbb31673d478bbacb0e68fc6e08427d805d955f4e863ed58ffaf72f3dd4a9be1776b6c9117ffae91cf280c6d4b0bdd
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5