Analysis
-
max time kernel
133s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2023 11:50
Static task
static1
General
-
Target
d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe
-
Size
479KB
-
MD5
e4bde80221b318cb3c9b9a9a8f3392fe
-
SHA1
21cdda2dec3c037e9cf9a2e3a4f3e76eee16c584
-
SHA256
d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1
-
SHA512
361490983a98166208c3a1f98760e70407fa2da273c58908e22dc9a95e2082fc433bd2231ae32166ef8ec9f3a0cbe196ee29bc9e97af329e3ae831f33d599807
-
SSDEEP
12288:VMriy90p2Rmt7W3KvmpnUyW9xHCaoIlUPdpj+F:rya2qKGSihN+FpqF
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" k6392855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" k6392855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" k6392855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" k6392855.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection k6392855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" k6392855.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation m3900566.exe Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 1444 y4769330.exe 4040 k6392855.exe 1060 l1555575.exe 3764 m3900566.exe 4704 oneetx.exe 5040 oneetx.exe 1764 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5100 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features k6392855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" k6392855.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y4769330.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4769330.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4040 k6392855.exe 4040 k6392855.exe 1060 l1555575.exe 1060 l1555575.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4040 k6392855.exe Token: SeDebugPrivilege 1060 l1555575.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3764 m3900566.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1336 wrote to memory of 1444 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 84 PID 1336 wrote to memory of 1444 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 84 PID 1336 wrote to memory of 1444 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 84 PID 1444 wrote to memory of 4040 1444 y4769330.exe 85 PID 1444 wrote to memory of 4040 1444 y4769330.exe 85 PID 1444 wrote to memory of 4040 1444 y4769330.exe 85 PID 1444 wrote to memory of 1060 1444 y4769330.exe 90 PID 1444 wrote to memory of 1060 1444 y4769330.exe 90 PID 1444 wrote to memory of 1060 1444 y4769330.exe 90 PID 1336 wrote to memory of 3764 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 94 PID 1336 wrote to memory of 3764 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 94 PID 1336 wrote to memory of 3764 1336 d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe 94 PID 3764 wrote to memory of 4704 3764 m3900566.exe 95 PID 3764 wrote to memory of 4704 3764 m3900566.exe 95 PID 3764 wrote to memory of 4704 3764 m3900566.exe 95 PID 4704 wrote to memory of 3292 4704 oneetx.exe 96 PID 4704 wrote to memory of 3292 4704 oneetx.exe 96 PID 4704 wrote to memory of 3292 4704 oneetx.exe 96 PID 4704 wrote to memory of 4904 4704 oneetx.exe 98 PID 4704 wrote to memory of 4904 4704 oneetx.exe 98 PID 4704 wrote to memory of 4904 4704 oneetx.exe 98 PID 4904 wrote to memory of 3316 4904 cmd.exe 100 PID 4904 wrote to memory of 3316 4904 cmd.exe 100 PID 4904 wrote to memory of 3316 4904 cmd.exe 100 PID 4904 wrote to memory of 4820 4904 cmd.exe 101 PID 4904 wrote to memory of 4820 4904 cmd.exe 101 PID 4904 wrote to memory of 4820 4904 cmd.exe 101 PID 4904 wrote to memory of 3308 4904 cmd.exe 102 PID 4904 wrote to memory of 3308 4904 cmd.exe 102 PID 4904 wrote to memory of 3308 4904 cmd.exe 102 PID 4904 wrote to memory of 3928 4904 cmd.exe 103 PID 4904 wrote to memory of 3928 4904 cmd.exe 103 PID 4904 wrote to memory of 3928 4904 cmd.exe 103 PID 4904 wrote to memory of 2624 4904 cmd.exe 104 PID 4904 wrote to memory of 2624 4904 cmd.exe 104 PID 4904 wrote to memory of 2624 4904 cmd.exe 104 PID 4904 wrote to memory of 4968 4904 cmd.exe 105 PID 4904 wrote to memory of 4968 4904 cmd.exe 105 PID 4904 wrote to memory of 4968 4904 cmd.exe 105 PID 4704 wrote to memory of 5100 4704 oneetx.exe 107 PID 4704 wrote to memory of 5100 4704 oneetx.exe 107 PID 4704 wrote to memory of 5100 4704 oneetx.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe"C:\Users\Admin\AppData\Local\Temp\d52f5bc6a56a4a95ecb6a3994de2399e4db04226040f7e72745fd36c20c13ed1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4769330.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4769330.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6392855.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k6392855.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1555575.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l1555575.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3900566.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m3900566.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3292
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3316
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4820
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3928
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:2624
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4968
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:5040
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
307KB
MD595d9efe680143bcdef065550f3e0e46e
SHA16c88f89b8cd8237e5665a1c0e64d3436636ba5b1
SHA2567dfc88a9512be8f3eae854cf1bfc7eb33933abe6da0218adc2376a1adbffde69
SHA512b4610fbfd5c413368ab7c079e98eebe28352e7e7fd0e40157dbfca0cc44372974440415dda50c5d15cc3623d5a66eb16107a0ce3608eb2afdf2233a8123016a8
-
Filesize
307KB
MD595d9efe680143bcdef065550f3e0e46e
SHA16c88f89b8cd8237e5665a1c0e64d3436636ba5b1
SHA2567dfc88a9512be8f3eae854cf1bfc7eb33933abe6da0218adc2376a1adbffde69
SHA512b4610fbfd5c413368ab7c079e98eebe28352e7e7fd0e40157dbfca0cc44372974440415dda50c5d15cc3623d5a66eb16107a0ce3608eb2afdf2233a8123016a8
-
Filesize
175KB
MD57eca55f359372b0488caca5836580b1b
SHA1c9c3282abbc4ba2ca65970c399938e6e211a5a28
SHA2564420334436621c48b86a0e93a74bb287dbdc80ad5f0943a7274ffc709a4342bf
SHA512afd7d957d207cf9f03a6181e7c81e2ba13de93d025446eee21ef0cea0ce20dca48d1467b62e73f14d69b8104334a2dc7d8883b2aca036a8dc5a1c022dc9ae474
-
Filesize
175KB
MD57eca55f359372b0488caca5836580b1b
SHA1c9c3282abbc4ba2ca65970c399938e6e211a5a28
SHA2564420334436621c48b86a0e93a74bb287dbdc80ad5f0943a7274ffc709a4342bf
SHA512afd7d957d207cf9f03a6181e7c81e2ba13de93d025446eee21ef0cea0ce20dca48d1467b62e73f14d69b8104334a2dc7d8883b2aca036a8dc5a1c022dc9ae474
-
Filesize
136KB
MD56c7b8268bf50c9e91ee4b15e9520be14
SHA14ebadb3560eeecee5d80d29ae5c36f1aa888e15e
SHA2566d574ae470736a63642e34fca66de433aca0e18cb75685eaca18294d703d2978
SHA51276687929f2a2cb3fb21040865b79acd5e6d771b1f458e66cdc5b945402ada378ada0160aa92884ac3b0f517d417daf770db8fd3be2156870fe6d3d1917607a71
-
Filesize
136KB
MD56c7b8268bf50c9e91ee4b15e9520be14
SHA14ebadb3560eeecee5d80d29ae5c36f1aa888e15e
SHA2566d574ae470736a63642e34fca66de433aca0e18cb75685eaca18294d703d2978
SHA51276687929f2a2cb3fb21040865b79acd5e6d771b1f458e66cdc5b945402ada378ada0160aa92884ac3b0f517d417daf770db8fd3be2156870fe6d3d1917607a71
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
207KB
MD54b1c522f30b4e8dcd2e90a8c33a559b3
SHA1d8e33442fcfa0123377655f0c882071956f63519
SHA256514d880782de0f253b9fc4acd1a4e22f0add673b394faca838edf4c92496f8ba
SHA5122378da87c8273046ea75b9ca9510e3bc18ecafeb3d6ef5e4adbca0cf72f8ace541b95436925f195ad21e3fd2e35367f5fe797e1fec44dfc973e9469dbdc75d6a
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5