Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 18:08
Static task
static1
General
-
Target
90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe
-
Size
938KB
-
MD5
31976b317f13fc8bb46d2d8099885ed6
-
SHA1
c8e481defbf1c2f95a12e2a67b99cf014cc126eb
-
SHA256
90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2
-
SHA512
5bfe4b05c3e1bf588b7bc5c1158025bd10d3677dfe08c69fa89fa7926eda0a476c1622824e13ebb61db8b48b2526ffe659db44119f145511b8419c2e19ce9112
-
SSDEEP
24576:+ysZbyAkIgrkQFv2Qvvvxr4dt9X4A6u259N71:NsZbyA/gYu2AKB4Ak9x
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it908556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it908556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it908556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it908556.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it908556.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it908556.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr963484.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4512 zivr9381.exe 4544 zijb9136.exe 860 it908556.exe 4424 jr494722.exe 4520 kp201941.exe 1984 lr963484.exe 4296 oneetx.exe 1544 oneetx.exe 2916 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3356 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it908556.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zivr9381.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijb9136.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zijb9136.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zivr9381.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 2840 1984 WerFault.exe 96 996 1984 WerFault.exe 96 1232 1984 WerFault.exe 96 1428 1984 WerFault.exe 96 532 1984 WerFault.exe 96 1564 1984 WerFault.exe 96 3536 1984 WerFault.exe 96 4416 1984 WerFault.exe 96 1320 1984 WerFault.exe 96 3728 1984 WerFault.exe 96 2972 4296 WerFault.exe 116 452 4296 WerFault.exe 116 2396 4296 WerFault.exe 116 4680 4296 WerFault.exe 116 3404 4296 WerFault.exe 116 1636 4296 WerFault.exe 116 4380 4296 WerFault.exe 116 4536 4296 WerFault.exe 116 4828 4296 WerFault.exe 116 4948 4296 WerFault.exe 116 4904 4296 WerFault.exe 116 4300 4296 WerFault.exe 116 2296 4296 WerFault.exe 116 1392 1544 WerFault.exe 154 4036 4296 WerFault.exe 116 3536 4296 WerFault.exe 116 3572 4296 WerFault.exe 116 548 2916 WerFault.exe 165 2120 4296 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 860 it908556.exe 860 it908556.exe 4424 jr494722.exe 4424 jr494722.exe 4520 kp201941.exe 4520 kp201941.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 860 it908556.exe Token: SeDebugPrivilege 4424 jr494722.exe Token: SeDebugPrivilege 4520 kp201941.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1984 lr963484.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1372 wrote to memory of 4512 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 84 PID 1372 wrote to memory of 4512 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 84 PID 1372 wrote to memory of 4512 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 84 PID 4512 wrote to memory of 4544 4512 zivr9381.exe 85 PID 4512 wrote to memory of 4544 4512 zivr9381.exe 85 PID 4512 wrote to memory of 4544 4512 zivr9381.exe 85 PID 4544 wrote to memory of 860 4544 zijb9136.exe 86 PID 4544 wrote to memory of 860 4544 zijb9136.exe 86 PID 4544 wrote to memory of 4424 4544 zijb9136.exe 91 PID 4544 wrote to memory of 4424 4544 zijb9136.exe 91 PID 4544 wrote to memory of 4424 4544 zijb9136.exe 91 PID 4512 wrote to memory of 4520 4512 zivr9381.exe 95 PID 4512 wrote to memory of 4520 4512 zivr9381.exe 95 PID 4512 wrote to memory of 4520 4512 zivr9381.exe 95 PID 1372 wrote to memory of 1984 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 96 PID 1372 wrote to memory of 1984 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 96 PID 1372 wrote to memory of 1984 1372 90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe 96 PID 1984 wrote to memory of 4296 1984 lr963484.exe 116 PID 1984 wrote to memory of 4296 1984 lr963484.exe 116 PID 1984 wrote to memory of 4296 1984 lr963484.exe 116 PID 4296 wrote to memory of 384 4296 oneetx.exe 133 PID 4296 wrote to memory of 384 4296 oneetx.exe 133 PID 4296 wrote to memory of 384 4296 oneetx.exe 133 PID 4296 wrote to memory of 4120 4296 oneetx.exe 139 PID 4296 wrote to memory of 4120 4296 oneetx.exe 139 PID 4296 wrote to memory of 4120 4296 oneetx.exe 139 PID 4120 wrote to memory of 388 4120 cmd.exe 143 PID 4120 wrote to memory of 388 4120 cmd.exe 143 PID 4120 wrote to memory of 388 4120 cmd.exe 143 PID 4120 wrote to memory of 4424 4120 cmd.exe 144 PID 4120 wrote to memory of 4424 4120 cmd.exe 144 PID 4120 wrote to memory of 4424 4120 cmd.exe 144 PID 4120 wrote to memory of 1740 4120 cmd.exe 145 PID 4120 wrote to memory of 1740 4120 cmd.exe 145 PID 4120 wrote to memory of 1740 4120 cmd.exe 145 PID 4120 wrote to memory of 4544 4120 cmd.exe 147 PID 4120 wrote to memory of 4544 4120 cmd.exe 147 PID 4120 wrote to memory of 4544 4120 cmd.exe 147 PID 4120 wrote to memory of 4272 4120 cmd.exe 146 PID 4120 wrote to memory of 4272 4120 cmd.exe 146 PID 4120 wrote to memory of 4272 4120 cmd.exe 146 PID 4120 wrote to memory of 1848 4120 cmd.exe 148 PID 4120 wrote to memory of 1848 4120 cmd.exe 148 PID 4120 wrote to memory of 1848 4120 cmd.exe 148 PID 4296 wrote to memory of 3356 4296 oneetx.exe 162 PID 4296 wrote to memory of 3356 4296 oneetx.exe 162 PID 4296 wrote to memory of 3356 4296 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe"C:\Users\Admin\AppData\Local\Temp\90aa988d07e5f03f0db9874c91c9a586406b54bbb5e17f667aa70278cf8eb7d2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zivr9381.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zivr9381.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijb9136.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijb9136.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it908556.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it908556.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr494722.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr494722.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp201941.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp201941.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr963484.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr963484.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 6963⤵
- Program crash
PID:2840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 7803⤵
- Program crash
PID:996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 8043⤵
- Program crash
PID:1232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 9523⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 9523⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 9523⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 12163⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 12323⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 13123⤵
- Program crash
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 6924⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 8444⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 8524⤵
- Program crash
PID:2396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 10524⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 10604⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 10604⤵
- Program crash
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 11244⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 9924⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 7844⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:388
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1848
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 9924⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 7964⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 9924⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 13204⤵
- Program crash
PID:2296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 10844⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 16124⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 10964⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 16284⤵
- Program crash
PID:2120
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1984 -s 14163⤵
- Program crash
PID:3728
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1984 -ip 19841⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1984 -ip 19841⤵PID:1544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1984 -ip 19841⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1984 -ip 19841⤵PID:380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1984 -ip 19841⤵PID:668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1984 -ip 19841⤵PID:3496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1984 -ip 19841⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1984 -ip 19841⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1984 -ip 19841⤵PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1984 -ip 19841⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4296 -ip 42961⤵PID:3948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4296 -ip 42961⤵PID:652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4296 -ip 42961⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4296 -ip 42961⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4296 -ip 42961⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4296 -ip 42961⤵PID:3544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4296 -ip 42961⤵PID:900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4296 -ip 42961⤵PID:1212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4296 -ip 42961⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4296 -ip 42961⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4296 -ip 42961⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4296 -ip 42961⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4296 -ip 42961⤵PID:4744
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 3122⤵
- Program crash
PID:1392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1544 -ip 15441⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4296 -ip 42961⤵PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4296 -ip 42961⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4296 -ip 42961⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 3122⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2916 -ip 29161⤵PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4296 -ip 42961⤵PID:2148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
624KB
MD58805decfe70f8226eff9ff43f32f606a
SHA1007f9d0b3756789517756734f2d68df5863e87c1
SHA2560e6d6789ec0a8c2d50a6788c714cb6b00d6f187c8b5cba0e0f463112fab89a6a
SHA51287cb51072aef7bfa1ce35d46758b6498968360192916bc8d5bac9a8cc829b2c73160ab1f4cb48ce38bd73e795b01c238c50699b16dd052a05aab6104a9398bf2
-
Filesize
624KB
MD58805decfe70f8226eff9ff43f32f606a
SHA1007f9d0b3756789517756734f2d68df5863e87c1
SHA2560e6d6789ec0a8c2d50a6788c714cb6b00d6f187c8b5cba0e0f463112fab89a6a
SHA51287cb51072aef7bfa1ce35d46758b6498968360192916bc8d5bac9a8cc829b2c73160ab1f4cb48ce38bd73e795b01c238c50699b16dd052a05aab6104a9398bf2
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD516be341be6d528c3943e5ed20b9dbb78
SHA18f68f3b626d7084a64ecf3d6782dd12367baa475
SHA25654e691c509c7d75a31b763cb13ecb27565fd39f8bebfe1bebed9a30267fbe358
SHA512cc701bcec69bb2c9bd4e95213c64fa909d9e9861c823a7baacac84f1ba7ba702fb17b476a1182b8a8a12d4ae36b2fbab43850728775201960e3b7a552eac05a0
-
Filesize
469KB
MD516be341be6d528c3943e5ed20b9dbb78
SHA18f68f3b626d7084a64ecf3d6782dd12367baa475
SHA25654e691c509c7d75a31b763cb13ecb27565fd39f8bebfe1bebed9a30267fbe358
SHA512cc701bcec69bb2c9bd4e95213c64fa909d9e9861c823a7baacac84f1ba7ba702fb17b476a1182b8a8a12d4ae36b2fbab43850728775201960e3b7a552eac05a0
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
485KB
MD5bc299595e22ec01d32a870162dc9c6d3
SHA1918fb90fb5a388be8a186a2ab94c19c6516c4031
SHA256407dabf574f8843b07d3381da03b3eca2d65f8a4b137900d4dcd05de26b6a9ad
SHA512259440a944a4e7bdf33c219cdbb3e5db3a52ec55309d41a93094bf12450656040e17c6eff4ac4b20158a39ef9543f116ce048602b27b58b3e39f1810ff27bd9f
-
Filesize
485KB
MD5bc299595e22ec01d32a870162dc9c6d3
SHA1918fb90fb5a388be8a186a2ab94c19c6516c4031
SHA256407dabf574f8843b07d3381da03b3eca2d65f8a4b137900d4dcd05de26b6a9ad
SHA512259440a944a4e7bdf33c219cdbb3e5db3a52ec55309d41a93094bf12450656040e17c6eff4ac4b20158a39ef9543f116ce048602b27b58b3e39f1810ff27bd9f
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
382KB
MD568fef23b69b71a8eea7e7fdc11d859ec
SHA103c5d3ce3c6a7c87d490deaac0cef3229430b818
SHA256efccc1f4d10fc8260295ab2593396cdd1ddaf3a90254d94107e4fe8c90c6f2c6
SHA51246196397db247e461a7fe7e61a97f0c5c18d38bc473e5ee68208a08286e0fcd934a147537a80e4602b793d5c5c9d3424b73b5e45202ec7c0d682798bf9584893
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5