Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2023, 15:57
Static task
static1
Behavioral task
behavioral1
Sample
photo_560.exe
Resource
win7-20230220-en
General
-
Target
photo_560.exe
-
Size
1.5MB
-
MD5
3ea26ab9d30d18e436039e7614047f94
-
SHA1
ceb1df135efaecbf6d66f33a3cd683986cd8f481
-
SHA256
b4690535d5dd1c64ce1d0f909b29ace2539ccb2091d803b776e7105581f4a0ae
-
SHA512
45a0046291eafb735dce26d1da8ab6eb930473e6a43743a27394443b5f4de52d81021bc028feec53c0ce1b51cc02464740215dfb5bedd17032c2fcf9148a44d5
-
SSDEEP
24576:PysBtT902zefc91qboWTelCm5QuMRZsXW5FYeqBg0ka3qPVK9yv:asDvV1q7TelCvcW5pqBg0iM
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d8483677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d8483677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d8483677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d8483677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d8483677.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation e5635592.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation c8731536.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 14 IoCs
pid Process 3116 v0317567.exe 3220 v5722208.exe 1960 v9210117.exe 3752 v2520677.exe 3132 a6066997.exe 3108 b4777359.exe 4500 c8731536.exe 4652 oneetx.exe 1736 d8483677.exe 1788 e5635592.exe 2824 oneetx.exe 3348 1.exe 4112 f1717516.exe 2328 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 624 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a6066997.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d8483677.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a6066997.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 11 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" photo_560.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v0317567.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v5722208.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" v5722208.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v9210117.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce photo_560.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v0317567.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" v9210117.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce v2520677.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" v2520677.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" e5635592.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4848 3132 WerFault.exe 89 2192 4500 WerFault.exe 96 4868 4500 WerFault.exe 96 648 4500 WerFault.exe 96 3380 4500 WerFault.exe 96 4132 4500 WerFault.exe 96 3408 4500 WerFault.exe 96 1416 4500 WerFault.exe 96 3776 4500 WerFault.exe 96 4312 4500 WerFault.exe 96 2288 4500 WerFault.exe 96 2216 4652 WerFault.exe 115 3468 4652 WerFault.exe 115 3828 4652 WerFault.exe 115 2096 4652 WerFault.exe 115 3144 4652 WerFault.exe 115 1404 4652 WerFault.exe 115 4492 4652 WerFault.exe 115 5048 4652 WerFault.exe 115 4844 4652 WerFault.exe 115 4972 4652 WerFault.exe 115 1656 4652 WerFault.exe 115 4868 4652 WerFault.exe 115 648 4652 WerFault.exe 115 4484 1788 WerFault.exe 159 4712 2824 WerFault.exe 161 4340 4652 WerFault.exe 115 4692 4652 WerFault.exe 115 4372 4652 WerFault.exe 115 3392 2328 WerFault.exe 175 3400 4652 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3132 a6066997.exe 3132 a6066997.exe 3108 b4777359.exe 3108 b4777359.exe 1736 d8483677.exe 1736 d8483677.exe 3348 1.exe 3348 1.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3132 a6066997.exe Token: SeDebugPrivilege 3108 b4777359.exe Token: SeDebugPrivilege 1736 d8483677.exe Token: SeDebugPrivilege 1788 e5635592.exe Token: SeDebugPrivilege 3348 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4500 c8731536.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2188 wrote to memory of 3116 2188 photo_560.exe 85 PID 2188 wrote to memory of 3116 2188 photo_560.exe 85 PID 2188 wrote to memory of 3116 2188 photo_560.exe 85 PID 3116 wrote to memory of 3220 3116 v0317567.exe 86 PID 3116 wrote to memory of 3220 3116 v0317567.exe 86 PID 3116 wrote to memory of 3220 3116 v0317567.exe 86 PID 3220 wrote to memory of 1960 3220 v5722208.exe 87 PID 3220 wrote to memory of 1960 3220 v5722208.exe 87 PID 3220 wrote to memory of 1960 3220 v5722208.exe 87 PID 1960 wrote to memory of 3752 1960 v9210117.exe 88 PID 1960 wrote to memory of 3752 1960 v9210117.exe 88 PID 1960 wrote to memory of 3752 1960 v9210117.exe 88 PID 3752 wrote to memory of 3132 3752 v2520677.exe 89 PID 3752 wrote to memory of 3132 3752 v2520677.exe 89 PID 3752 wrote to memory of 3132 3752 v2520677.exe 89 PID 3752 wrote to memory of 3108 3752 v2520677.exe 95 PID 3752 wrote to memory of 3108 3752 v2520677.exe 95 PID 3752 wrote to memory of 3108 3752 v2520677.exe 95 PID 1960 wrote to memory of 4500 1960 v9210117.exe 96 PID 1960 wrote to memory of 4500 1960 v9210117.exe 96 PID 1960 wrote to memory of 4500 1960 v9210117.exe 96 PID 4500 wrote to memory of 4652 4500 c8731536.exe 115 PID 4500 wrote to memory of 4652 4500 c8731536.exe 115 PID 4500 wrote to memory of 4652 4500 c8731536.exe 115 PID 3220 wrote to memory of 1736 3220 v5722208.exe 120 PID 3220 wrote to memory of 1736 3220 v5722208.exe 120 PID 3220 wrote to memory of 1736 3220 v5722208.exe 120 PID 4652 wrote to memory of 3832 4652 oneetx.exe 134 PID 4652 wrote to memory of 3832 4652 oneetx.exe 134 PID 4652 wrote to memory of 3832 4652 oneetx.exe 134 PID 4652 wrote to memory of 4848 4652 oneetx.exe 140 PID 4652 wrote to memory of 4848 4652 oneetx.exe 140 PID 4652 wrote to memory of 4848 4652 oneetx.exe 140 PID 4848 wrote to memory of 1868 4848 cmd.exe 144 PID 4848 wrote to memory of 1868 4848 cmd.exe 144 PID 4848 wrote to memory of 1868 4848 cmd.exe 144 PID 4848 wrote to memory of 3516 4848 cmd.exe 145 PID 4848 wrote to memory of 3516 4848 cmd.exe 145 PID 4848 wrote to memory of 3516 4848 cmd.exe 145 PID 4848 wrote to memory of 5084 4848 cmd.exe 146 PID 4848 wrote to memory of 5084 4848 cmd.exe 146 PID 4848 wrote to memory of 5084 4848 cmd.exe 146 PID 4848 wrote to memory of 3836 4848 cmd.exe 148 PID 4848 wrote to memory of 3836 4848 cmd.exe 148 PID 4848 wrote to memory of 3836 4848 cmd.exe 148 PID 4848 wrote to memory of 3840 4848 cmd.exe 147 PID 4848 wrote to memory of 3840 4848 cmd.exe 147 PID 4848 wrote to memory of 3840 4848 cmd.exe 147 PID 4848 wrote to memory of 2416 4848 cmd.exe 149 PID 4848 wrote to memory of 2416 4848 cmd.exe 149 PID 4848 wrote to memory of 2416 4848 cmd.exe 149 PID 3116 wrote to memory of 1788 3116 v0317567.exe 159 PID 3116 wrote to memory of 1788 3116 v0317567.exe 159 PID 3116 wrote to memory of 1788 3116 v0317567.exe 159 PID 1788 wrote to memory of 3348 1788 e5635592.exe 162 PID 1788 wrote to memory of 3348 1788 e5635592.exe 162 PID 1788 wrote to memory of 3348 1788 e5635592.exe 162 PID 2188 wrote to memory of 4112 2188 photo_560.exe 167 PID 2188 wrote to memory of 4112 2188 photo_560.exe 167 PID 2188 wrote to memory of 4112 2188 photo_560.exe 167 PID 4652 wrote to memory of 624 4652 oneetx.exe 172 PID 4652 wrote to memory of 624 4652 oneetx.exe 172 PID 4652 wrote to memory of 624 4652 oneetx.exe 172
Processes
-
C:\Users\Admin\AppData\Local\Temp\photo_560.exe"C:\Users\Admin\AppData\Local\Temp\photo_560.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0317567.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v0317567.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5722208.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v5722208.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9210117.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v9210117.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2520677.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v2520677.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a6066997.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a6066997.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 10847⤵
- Program crash
PID:4848
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b4777359.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b4777359.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8731536.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c8731536.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 6966⤵
- Program crash
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 7806⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 8566⤵
- Program crash
PID:648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 9526⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 9886⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 9886⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 12166⤵
- Program crash
PID:1416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 12166⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 12286⤵
- Program crash
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 6927⤵
- Program crash
PID:2216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 8647⤵
- Program crash
PID:3468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 9367⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 10527⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 10727⤵
- Program crash
PID:3144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 10527⤵
- Program crash
PID:1404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 10967⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F7⤵
- Creates scheduled task(s)
PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 9967⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 7647⤵
- Program crash
PID:4844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit7⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:1868
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"8⤵PID:3516
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E8⤵PID:5084
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"8⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵PID:3836
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E8⤵PID:2416
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 13127⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 12607⤵
- Program crash
PID:1656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 7807⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 13487⤵
- Program crash
PID:648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 11367⤵
- Program crash
PID:4340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 16247⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main7⤵
- Loads dropped DLL
PID:624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 16087⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 16407⤵
- Program crash
PID:3400
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 14326⤵
- Program crash
PID:2288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d8483677.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d8483677.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e5635592.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\e5635592.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 13804⤵
- Program crash
PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f1717516.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\f1717516.exe2⤵
- Executes dropped EXE
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3132 -ip 31321⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 4500 -ip 45001⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4500 -ip 45001⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4500 -ip 45001⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4500 -ip 45001⤵PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4500 -ip 45001⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4500 -ip 45001⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4500 -ip 45001⤵PID:1116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4500 -ip 45001⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4500 -ip 45001⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4500 -ip 45001⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4652 -ip 46521⤵PID:4704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4652 -ip 46521⤵PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4652 -ip 46521⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4652 -ip 46521⤵PID:728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4652 -ip 46521⤵PID:1212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4652 -ip 46521⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4652 -ip 46521⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4652 -ip 46521⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4652 -ip 46521⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 4652 -ip 46521⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4652 -ip 46521⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4652 -ip 46521⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 46521⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 3122⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1788 -ip 17881⤵PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2824 -ip 28241⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 46521⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4652 -ip 46521⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4652 -ip 46521⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 3162⤵
- Program crash
PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2328 -ip 23281⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4652 -ip 46521⤵PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD51d877ec5bb862abdde94d1fd85046e4c
SHA1804561369aada81b101e2a98c03992e9e513af16
SHA256c7b5196d45e5e665f870477390d1b8d4064153825eeb7726d61a835d236b98dd
SHA5123ec3b15d851af8a32380fed7cba133983495da9e8e78f43b7d075733dfd8bf62670e6cb8b7ffabf3295129d4c924dc86f60826713b135920dc59aa35b389977e
-
Filesize
204KB
MD51d877ec5bb862abdde94d1fd85046e4c
SHA1804561369aada81b101e2a98c03992e9e513af16
SHA256c7b5196d45e5e665f870477390d1b8d4064153825eeb7726d61a835d236b98dd
SHA5123ec3b15d851af8a32380fed7cba133983495da9e8e78f43b7d075733dfd8bf62670e6cb8b7ffabf3295129d4c924dc86f60826713b135920dc59aa35b389977e
-
Filesize
1.4MB
MD59c84c567b8845a0b197ee3c43e4258cb
SHA11766c708c1b46d44c19fd4d3705e739fc5f74de2
SHA256ba1530cbe24ef54b57ddc7421826f1a0b9c212ef825323f7107ecc10cfbec3e4
SHA512a1273f7dccf6629e014e467155625c0cfadf5b89d8527d72ec40b33d71e5981088da4c18065077d29c2f689975b352a0a6bf741acb09574bc1944cc0e5f722dd
-
Filesize
1.4MB
MD59c84c567b8845a0b197ee3c43e4258cb
SHA11766c708c1b46d44c19fd4d3705e739fc5f74de2
SHA256ba1530cbe24ef54b57ddc7421826f1a0b9c212ef825323f7107ecc10cfbec3e4
SHA512a1273f7dccf6629e014e467155625c0cfadf5b89d8527d72ec40b33d71e5981088da4c18065077d29c2f689975b352a0a6bf741acb09574bc1944cc0e5f722dd
-
Filesize
547KB
MD5ecb73ee17ebb627048ea115e7317456e
SHA17f9703101553372e1da2a37a0f605d2918e83b90
SHA256eb1fa77e8c022a4b96e32eaa138af02e72fbda4ec91beebf2059ed94973b6e2d
SHA51262bec6a7347aeca8becf43cf74a4245afa514799f8c72674edd6f61c426967eaaa2fba3f857504a85596aa7f5ad1fb4c66638e29fe6e9a48989a529d8aa31066
-
Filesize
547KB
MD5ecb73ee17ebb627048ea115e7317456e
SHA17f9703101553372e1da2a37a0f605d2918e83b90
SHA256eb1fa77e8c022a4b96e32eaa138af02e72fbda4ec91beebf2059ed94973b6e2d
SHA51262bec6a7347aeca8becf43cf74a4245afa514799f8c72674edd6f61c426967eaaa2fba3f857504a85596aa7f5ad1fb4c66638e29fe6e9a48989a529d8aa31066
-
Filesize
912KB
MD51cd1ed2b27ec35cc4fa38d063206978e
SHA158a992896bb43abb82dd63eff778c668d3b87a19
SHA2567904ac88ec77bcad8e0f8005d9c7626c77bbfe2b8e556f38f8f63902c870a03d
SHA512ec6458c07e59eb1d592fdd2e8e88ceac2b037a3809addacc0106665eb1cb2692484387f5b7516ff60f57843763053985241aa488e9aad465c92df33c9b1e6969
-
Filesize
912KB
MD51cd1ed2b27ec35cc4fa38d063206978e
SHA158a992896bb43abb82dd63eff778c668d3b87a19
SHA2567904ac88ec77bcad8e0f8005d9c7626c77bbfe2b8e556f38f8f63902c870a03d
SHA512ec6458c07e59eb1d592fdd2e8e88ceac2b037a3809addacc0106665eb1cb2692484387f5b7516ff60f57843763053985241aa488e9aad465c92df33c9b1e6969
-
Filesize
175KB
MD590a67f9c71cac14d880bb460132b8799
SHA1dec6bb36ec777110393e814a02358a57ba24fe4f
SHA25634b636c7c83acf2f776b4e33fbb94d52217b8ea37eff75e9a2dd6cae8a714cc5
SHA51246a1077f4f2e94b76b393a86c4b36fd2b8ac398fc4cea45c02c650f9a09cbf911af6ecfa520fd5983736003a83806d1fe14b17542cc355dfef4e6ffe22a5a5de
-
Filesize
175KB
MD590a67f9c71cac14d880bb460132b8799
SHA1dec6bb36ec777110393e814a02358a57ba24fe4f
SHA25634b636c7c83acf2f776b4e33fbb94d52217b8ea37eff75e9a2dd6cae8a714cc5
SHA51246a1077f4f2e94b76b393a86c4b36fd2b8ac398fc4cea45c02c650f9a09cbf911af6ecfa520fd5983736003a83806d1fe14b17542cc355dfef4e6ffe22a5a5de
-
Filesize
708KB
MD54f194fcb64b192293273c8a4b79e403d
SHA1c4f336309c231c65c8deec12e91e1ff22c2da8f5
SHA25675061786fd7b8d632d55eb3188e04e4b454dbe709e38fde90316ca56997cce5a
SHA51245d1787e98510c4df217971cfcfaf103ca621ce4e523d9f14bfdeea92df5d25b590e9045b08009850e594420f712a9b6268016770fc273effdb587f0f3559691
-
Filesize
708KB
MD54f194fcb64b192293273c8a4b79e403d
SHA1c4f336309c231c65c8deec12e91e1ff22c2da8f5
SHA25675061786fd7b8d632d55eb3188e04e4b454dbe709e38fde90316ca56997cce5a
SHA51245d1787e98510c4df217971cfcfaf103ca621ce4e523d9f14bfdeea92df5d25b590e9045b08009850e594420f712a9b6268016770fc273effdb587f0f3559691
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
416KB
MD5404bfc64a6945b6bff0dbb81a1923557
SHA194b9481f8d6ab05bcf9b9cfdd03e34de68426cb7
SHA256c778513db1831e865e1c797d6e1a2d3b19a523834065dc43933299b990f8a4d1
SHA51262ea3ec21f055fb547f1cb2d2c8b1d32dfd1d4ddbb853b753c5cddd474bee40570fc40491ebfd0b654d0600b9cac89b2389c0aac6d15fdd0f7c5cb8e2f5c2e0b
-
Filesize
416KB
MD5404bfc64a6945b6bff0dbb81a1923557
SHA194b9481f8d6ab05bcf9b9cfdd03e34de68426cb7
SHA256c778513db1831e865e1c797d6e1a2d3b19a523834065dc43933299b990f8a4d1
SHA51262ea3ec21f055fb547f1cb2d2c8b1d32dfd1d4ddbb853b753c5cddd474bee40570fc40491ebfd0b654d0600b9cac89b2389c0aac6d15fdd0f7c5cb8e2f5c2e0b
-
Filesize
360KB
MD5174a5c53dc8e9592a4d318b9a4dfb917
SHA15518384d5bd4f40d37005910c0d41e6c59a07ee0
SHA256f9f539c6738c88167316b8b3f52ab65065311a4bb5179a139d778fbd238d6ae4
SHA512acd6a864bcddabc489dba060a89132452a6fd1b296ef231d650ebf702d0c088fce7c7b0ddcc2879eef517f3c9740f23cd4e0fe9e206a3273ac47ac1ab4787506
-
Filesize
360KB
MD5174a5c53dc8e9592a4d318b9a4dfb917
SHA15518384d5bd4f40d37005910c0d41e6c59a07ee0
SHA256f9f539c6738c88167316b8b3f52ab65065311a4bb5179a139d778fbd238d6ae4
SHA512acd6a864bcddabc489dba060a89132452a6fd1b296ef231d650ebf702d0c088fce7c7b0ddcc2879eef517f3c9740f23cd4e0fe9e206a3273ac47ac1ab4787506
-
Filesize
136KB
MD56e440cd66f1f709b086acc5ab04f8d43
SHA11157096b8ea957c9a66dcbf86e71e6f8c6aa4436
SHA25616819269a2be5eaec18481bed7f1f46777f6177268ef8da257cd678d29900498
SHA512308195d0beb8b13d4f7b372f457acb25c7bcaa7487f5109f5c1beaddbc799d66534a72440e38ddf3e0be4cf8a3dfc076cc55854121904c38ffb243e627483915
-
Filesize
136KB
MD56e440cd66f1f709b086acc5ab04f8d43
SHA11157096b8ea957c9a66dcbf86e71e6f8c6aa4436
SHA25616819269a2be5eaec18481bed7f1f46777f6177268ef8da257cd678d29900498
SHA512308195d0beb8b13d4f7b372f457acb25c7bcaa7487f5109f5c1beaddbc799d66534a72440e38ddf3e0be4cf8a3dfc076cc55854121904c38ffb243e627483915
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
339KB
MD53b290550a76e57696b4395a032702553
SHA1b7c61e1960d81ae9cda9feedc419db4c5ae0c5d2
SHA2567dfec33e66f0a9520a6bbe3b8bca3972ea9ff2fe53f6cac7e1a05b40c972dd7b
SHA512a609b08100dbb6518d6cd6fba798c5d4651f1ba809963e2abc7cc91391cbd2125bceafe3a8ca0788518a39f84d579495c873f35f55de1bc7a23fe1ba0699865c
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8