Analysis
-
max time kernel
147s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 14:36
Static task
static1
General
-
Target
c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe
-
Size
938KB
-
MD5
68197b9ff8504ca2459b4cd3521144ee
-
SHA1
77aaaf1d7acba2a2b556243270721bea3e130441
-
SHA256
c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9
-
SHA512
f2f43aac5f04991aed38d7a79f206d200adc55dfc2e224a4e919099b17c25717445fdde515a71db4257fc2d719c7b48b82914d1af891e6c10f4a5cb537192429
-
SSDEEP
24576:/yJak2Hp74ThK2Zaf1BqWcEAI/3cezlM/W:KIke4ThKcYWWHAWplM/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it942799.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it942799.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it942799.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it942799.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it942799.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it942799.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr856005.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 3360 zihu2644.exe 3860 zikR4738.exe 220 it942799.exe 3248 jr813674.exe 2332 kp081893.exe 1576 lr856005.exe 772 oneetx.exe 3256 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 220 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it942799.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zihu2644.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zihu2644.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikR4738.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zikR4738.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 2056 3248 WerFault.exe 91 1512 1576 WerFault.exe 95 3872 1576 WerFault.exe 95 4588 1576 WerFault.exe 95 2724 1576 WerFault.exe 95 4576 1576 WerFault.exe 95 212 1576 WerFault.exe 95 1556 1576 WerFault.exe 95 1968 1576 WerFault.exe 95 2520 1576 WerFault.exe 95 868 1576 WerFault.exe 95 5076 772 WerFault.exe 116 4376 772 WerFault.exe 116 4248 772 WerFault.exe 116 2648 772 WerFault.exe 116 2100 772 WerFault.exe 116 2616 772 WerFault.exe 116 1804 772 WerFault.exe 116 2736 772 WerFault.exe 116 3920 772 WerFault.exe 116 4116 772 WerFault.exe 116 4720 772 WerFault.exe 116 1704 772 WerFault.exe 116 4156 772 WerFault.exe 116 4572 772 WerFault.exe 116 2892 3256 WerFault.exe 160 2196 772 WerFault.exe 116 1180 772 WerFault.exe 116 3764 772 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 220 it942799.exe 220 it942799.exe 3248 jr813674.exe 3248 jr813674.exe 2332 kp081893.exe 2332 kp081893.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 220 it942799.exe Token: SeDebugPrivilege 3248 jr813674.exe Token: SeDebugPrivilege 2332 kp081893.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1576 lr856005.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1044 wrote to memory of 3360 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 85 PID 1044 wrote to memory of 3360 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 85 PID 1044 wrote to memory of 3360 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 85 PID 3360 wrote to memory of 3860 3360 zihu2644.exe 86 PID 3360 wrote to memory of 3860 3360 zihu2644.exe 86 PID 3360 wrote to memory of 3860 3360 zihu2644.exe 86 PID 3860 wrote to memory of 220 3860 zikR4738.exe 87 PID 3860 wrote to memory of 220 3860 zikR4738.exe 87 PID 3860 wrote to memory of 3248 3860 zikR4738.exe 91 PID 3860 wrote to memory of 3248 3860 zikR4738.exe 91 PID 3860 wrote to memory of 3248 3860 zikR4738.exe 91 PID 3360 wrote to memory of 2332 3360 zihu2644.exe 94 PID 3360 wrote to memory of 2332 3360 zihu2644.exe 94 PID 3360 wrote to memory of 2332 3360 zihu2644.exe 94 PID 1044 wrote to memory of 1576 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 95 PID 1044 wrote to memory of 1576 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 95 PID 1044 wrote to memory of 1576 1044 c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe 95 PID 1576 wrote to memory of 772 1576 lr856005.exe 116 PID 1576 wrote to memory of 772 1576 lr856005.exe 116 PID 1576 wrote to memory of 772 1576 lr856005.exe 116 PID 772 wrote to memory of 3900 772 oneetx.exe 136 PID 772 wrote to memory of 3900 772 oneetx.exe 136 PID 772 wrote to memory of 3900 772 oneetx.exe 136 PID 772 wrote to memory of 4812 772 oneetx.exe 142 PID 772 wrote to memory of 4812 772 oneetx.exe 142 PID 772 wrote to memory of 4812 772 oneetx.exe 142 PID 4812 wrote to memory of 3380 4812 cmd.exe 146 PID 4812 wrote to memory of 3380 4812 cmd.exe 146 PID 4812 wrote to memory of 3380 4812 cmd.exe 146 PID 4812 wrote to memory of 1440 4812 cmd.exe 147 PID 4812 wrote to memory of 1440 4812 cmd.exe 147 PID 4812 wrote to memory of 1440 4812 cmd.exe 147 PID 4812 wrote to memory of 3360 4812 cmd.exe 148 PID 4812 wrote to memory of 3360 4812 cmd.exe 148 PID 4812 wrote to memory of 3360 4812 cmd.exe 148 PID 4812 wrote to memory of 2164 4812 cmd.exe 149 PID 4812 wrote to memory of 2164 4812 cmd.exe 149 PID 4812 wrote to memory of 2164 4812 cmd.exe 149 PID 4812 wrote to memory of 4380 4812 cmd.exe 150 PID 4812 wrote to memory of 4380 4812 cmd.exe 150 PID 4812 wrote to memory of 4380 4812 cmd.exe 150 PID 4812 wrote to memory of 2992 4812 cmd.exe 151 PID 4812 wrote to memory of 2992 4812 cmd.exe 151 PID 4812 wrote to memory of 2992 4812 cmd.exe 151 PID 772 wrote to memory of 220 772 oneetx.exe 165 PID 772 wrote to memory of 220 772 oneetx.exe 165 PID 772 wrote to memory of 220 772 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe"C:\Users\Admin\AppData\Local\Temp\c8b005a7131d8adbcb5fd309efa016548a0886a3b6b4293bff63876c6b414df9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihu2644.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihu2644.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikR4738.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zikR4738.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it942799.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it942799.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr813674.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr813674.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3248 -s 13285⤵
- Program crash
PID:2056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp081893.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp081893.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr856005.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr856005.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 6963⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 7203⤵
- Program crash
PID:3872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 8563⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 9523⤵
- Program crash
PID:2724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 8603⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 8603⤵
- Program crash
PID:212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 12203⤵
- Program crash
PID:1556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 12483⤵
- Program crash
PID:1968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 13163⤵
- Program crash
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 6924⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 8644⤵
- Program crash
PID:4376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 9124⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 10524⤵
- Program crash
PID:2648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 10724⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 10924⤵
- Program crash
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 11004⤵
- Program crash
PID:1804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 9924⤵
- Program crash
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 7684⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3380
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3360
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2164
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4380
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 12924⤵
- Program crash
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 9364⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 7684⤵
- Program crash
PID:1704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 7524⤵
- Program crash
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 11164⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 16204⤵
- Program crash
PID:2196
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 15724⤵
- Program crash
PID:1180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 16604⤵
- Program crash
PID:3764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1576 -s 13763⤵
- Program crash
PID:868
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3248 -ip 32481⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1576 -ip 15761⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1576 -ip 15761⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1576 -ip 15761⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1576 -ip 15761⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1576 -ip 15761⤵PID:2236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1576 -ip 15761⤵PID:1292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1576 -ip 15761⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1576 -ip 15761⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1576 -ip 15761⤵PID:2040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1576 -ip 15761⤵PID:4748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 772 -ip 7721⤵PID:3348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 772 -ip 7721⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 772 -ip 7721⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 772 -ip 7721⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 772 -ip 7721⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 772 -ip 7721⤵PID:756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 772 -ip 7721⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 772 -ip 7721⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 772 -ip 7721⤵PID:1068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 772 -ip 7721⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 772 -ip 7721⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 772 -ip 7721⤵PID:2940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 772 -ip 7721⤵PID:660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 772 -ip 7721⤵PID:4676
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3256 -s 3122⤵
- Program crash
PID:2892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3256 -ip 32561⤵PID:1940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 772 -ip 7721⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 772 -ip 7721⤵PID:716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 772 -ip 7721⤵PID:4528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
624KB
MD56f79cf05789f965240a7a26e2f349206
SHA12507af05877463fcd9088d8d9ff17970846a2d58
SHA25659800d7be5fdb35ef0dff5d7101cd2b8ef0ffe867d6951525f98e5fd1b54e94f
SHA5123c2fd025855cb943d94615ef1dce9571c4d758a4269e5fa3148b385164cc32c8e0cf2457d704ab632a9d687306088c942c85a74eb7eb35d26abe992ff12e9132
-
Filesize
624KB
MD56f79cf05789f965240a7a26e2f349206
SHA12507af05877463fcd9088d8d9ff17970846a2d58
SHA25659800d7be5fdb35ef0dff5d7101cd2b8ef0ffe867d6951525f98e5fd1b54e94f
SHA5123c2fd025855cb943d94615ef1dce9571c4d758a4269e5fa3148b385164cc32c8e0cf2457d704ab632a9d687306088c942c85a74eb7eb35d26abe992ff12e9132
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD55519e7745d5d3ccd0873f4f6515bd99f
SHA1b21fef21e4a9aba7a31ac7b57e4cc741faaf6ebc
SHA256b8f6b955e879d6974055f52a27ba13c601ea214ca87be1d33c0a1a71cdcb3e4d
SHA51215bcc37d333730cbd336ec3f61114ab611572dd04ff7825cbb74993f206b0d2278d9807e259e80a05fdd78b1d434b3766fc3839807ca54495b4fe87367d6e5a8
-
Filesize
470KB
MD55519e7745d5d3ccd0873f4f6515bd99f
SHA1b21fef21e4a9aba7a31ac7b57e4cc741faaf6ebc
SHA256b8f6b955e879d6974055f52a27ba13c601ea214ca87be1d33c0a1a71cdcb3e4d
SHA51215bcc37d333730cbd336ec3f61114ab611572dd04ff7825cbb74993f206b0d2278d9807e259e80a05fdd78b1d434b3766fc3839807ca54495b4fe87367d6e5a8
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD5e8b50604e4708514789b1ec235031702
SHA1cdb69a57bfb799b2ac64848e060189dc7d537e89
SHA256191b8e00890a726c9d2f422588ef5f282ed08d7043183d7a4d18c69c8fa10fdc
SHA512147ff697948805c0e8df77611d2e3c684bc8032120b5dabc3cd956c0bfa15b39f875ff559cc21362c7f579e92e172d030bf9593a0de1d2d2ce39e7efa248bc5f
-
Filesize
486KB
MD5e8b50604e4708514789b1ec235031702
SHA1cdb69a57bfb799b2ac64848e060189dc7d537e89
SHA256191b8e00890a726c9d2f422588ef5f282ed08d7043183d7a4d18c69c8fa10fdc
SHA512147ff697948805c0e8df77611d2e3c684bc8032120b5dabc3cd956c0bfa15b39f875ff559cc21362c7f579e92e172d030bf9593a0de1d2d2ce39e7efa248bc5f
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5