Analysis
-
max time kernel
152s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 19:53
Static task
static1
General
-
Target
dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe
-
Size
938KB
-
MD5
0e4c04c0ec47226b316b963d54e8d809
-
SHA1
3b264bce1c314b504ab91085ffbacbe8e537d1e7
-
SHA256
dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d
-
SHA512
75ea99908d2694bb6e6701e92307bad7a63d53e5966036ed8f15cd5d7681f31c07f4d686898db695e3f1e267be9b45959573c407e265c4f59457932bbaaf767c
-
SSDEEP
24576:iyoCasknRgAzTHK/yBmT/cvnhbU/mmqKQuqs2:JFpknpzTq/yNvuyCq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it759449.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it759449.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it759449.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it759449.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it759449.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it759449.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr629220.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 2228 ziLB5567.exe 3752 ziUd9327.exe 2952 it759449.exe 2860 jr960157.exe 812 kp659843.exe 4744 lr629220.exe 2492 oneetx.exe 208 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1216 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it759449.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziLB5567.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziUd9327.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziUd9327.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLB5567.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 32 IoCs
pid pid_target Process procid_target 3252 2860 WerFault.exe 85 4736 4744 WerFault.exe 90 1384 4744 WerFault.exe 90 3404 4744 WerFault.exe 90 4064 4744 WerFault.exe 90 3796 4744 WerFault.exe 90 3268 4744 WerFault.exe 90 1188 4744 WerFault.exe 90 1380 4744 WerFault.exe 90 3396 4744 WerFault.exe 90 948 4744 WerFault.exe 90 3912 4744 WerFault.exe 90 3736 4744 WerFault.exe 90 4768 2492 WerFault.exe 114 4164 4744 WerFault.exe 90 1944 2492 WerFault.exe 114 3196 2492 WerFault.exe 114 1424 2492 WerFault.exe 114 4520 2492 WerFault.exe 114 3088 2492 WerFault.exe 114 2396 2492 WerFault.exe 114 1936 2492 WerFault.exe 114 1392 2492 WerFault.exe 114 4804 2492 WerFault.exe 114 2832 2492 WerFault.exe 114 2864 2492 WerFault.exe 114 2860 2492 WerFault.exe 114 2084 2492 WerFault.exe 114 2008 208 WerFault.exe 156 3820 2492 WerFault.exe 114 972 2492 WerFault.exe 114 1380 2492 WerFault.exe 114 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2952 it759449.exe 2952 it759449.exe 2860 jr960157.exe 2860 jr960157.exe 812 kp659843.exe 812 kp659843.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2952 it759449.exe Token: SeDebugPrivilege 2860 jr960157.exe Token: SeDebugPrivilege 812 kp659843.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4744 lr629220.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4156 wrote to memory of 2228 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 82 PID 4156 wrote to memory of 2228 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 82 PID 4156 wrote to memory of 2228 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 82 PID 2228 wrote to memory of 3752 2228 ziLB5567.exe 83 PID 2228 wrote to memory of 3752 2228 ziLB5567.exe 83 PID 2228 wrote to memory of 3752 2228 ziLB5567.exe 83 PID 3752 wrote to memory of 2952 3752 ziUd9327.exe 84 PID 3752 wrote to memory of 2952 3752 ziUd9327.exe 84 PID 3752 wrote to memory of 2860 3752 ziUd9327.exe 85 PID 3752 wrote to memory of 2860 3752 ziUd9327.exe 85 PID 3752 wrote to memory of 2860 3752 ziUd9327.exe 85 PID 2228 wrote to memory of 812 2228 ziLB5567.exe 89 PID 2228 wrote to memory of 812 2228 ziLB5567.exe 89 PID 2228 wrote to memory of 812 2228 ziLB5567.exe 89 PID 4156 wrote to memory of 4744 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 90 PID 4156 wrote to memory of 4744 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 90 PID 4156 wrote to memory of 4744 4156 dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe 90 PID 4744 wrote to memory of 2492 4744 lr629220.exe 114 PID 4744 wrote to memory of 2492 4744 lr629220.exe 114 PID 4744 wrote to memory of 2492 4744 lr629220.exe 114 PID 2492 wrote to memory of 1612 2492 oneetx.exe 132 PID 2492 wrote to memory of 1612 2492 oneetx.exe 132 PID 2492 wrote to memory of 1612 2492 oneetx.exe 132 PID 2492 wrote to memory of 5104 2492 oneetx.exe 138 PID 2492 wrote to memory of 5104 2492 oneetx.exe 138 PID 2492 wrote to memory of 5104 2492 oneetx.exe 138 PID 5104 wrote to memory of 1608 5104 cmd.exe 142 PID 5104 wrote to memory of 1608 5104 cmd.exe 142 PID 5104 wrote to memory of 1608 5104 cmd.exe 142 PID 5104 wrote to memory of 1652 5104 cmd.exe 143 PID 5104 wrote to memory of 1652 5104 cmd.exe 143 PID 5104 wrote to memory of 1652 5104 cmd.exe 143 PID 5104 wrote to memory of 4604 5104 cmd.exe 144 PID 5104 wrote to memory of 4604 5104 cmd.exe 144 PID 5104 wrote to memory of 4604 5104 cmd.exe 144 PID 5104 wrote to memory of 3256 5104 cmd.exe 145 PID 5104 wrote to memory of 3256 5104 cmd.exe 145 PID 5104 wrote to memory of 3256 5104 cmd.exe 145 PID 5104 wrote to memory of 2088 5104 cmd.exe 146 PID 5104 wrote to memory of 2088 5104 cmd.exe 146 PID 5104 wrote to memory of 2088 5104 cmd.exe 146 PID 5104 wrote to memory of 5076 5104 cmd.exe 147 PID 5104 wrote to memory of 5076 5104 cmd.exe 147 PID 5104 wrote to memory of 5076 5104 cmd.exe 147 PID 2492 wrote to memory of 1216 2492 oneetx.exe 161 PID 2492 wrote to memory of 1216 2492 oneetx.exe 161 PID 2492 wrote to memory of 1216 2492 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe"C:\Users\Admin\AppData\Local\Temp\dcfe67e44de1507a7a5222c9e6364002ae4ebd17696f54e662bba787f357d32d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLB5567.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLB5567.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUd9327.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziUd9327.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it759449.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it759449.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr960157.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr960157.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 13285⤵
- Program crash
PID:3252
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp659843.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp659843.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr629220.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr629220.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 6963⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 7683⤵
- Program crash
PID:1384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 8003⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 9563⤵
- Program crash
PID:4064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 9643⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 8123⤵
- Program crash
PID:3268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 12163⤵
- Program crash
PID:1188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 12363⤵
- Program crash
PID:1380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 13203⤵
- Program crash
PID:3396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 11283⤵
- Program crash
PID:948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 8643⤵
- Program crash
PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 6924⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 8284⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 8404⤵
- Program crash
PID:3196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 10524⤵
- Program crash
PID:1424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 10724⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 10924⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 11364⤵
- Program crash
PID:2396
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 9164⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 8324⤵
- Program crash
PID:1392
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1608
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3256
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:5076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 9364⤵
- Program crash
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 7284⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 12764⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 12644⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 11564⤵
- Program crash
PID:2084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 16044⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 11564⤵
- Program crash
PID:972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 16204⤵
- Program crash
PID:1380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 8963⤵
- Program crash
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 12603⤵
- Program crash
PID:4164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2860 -ip 28601⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4744 -ip 47441⤵PID:2784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4744 -ip 47441⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4744 -ip 47441⤵PID:4992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4744 -ip 47441⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4744 -ip 47441⤵PID:2324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4744 -ip 47441⤵PID:3904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4744 -ip 47441⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4744 -ip 47441⤵PID:1864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4744 -ip 47441⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4744 -ip 47441⤵PID:492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4744 -ip 47441⤵PID:4644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4744 -ip 47441⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2492 -ip 24921⤵PID:4700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4744 -ip 47441⤵PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2492 -ip 24921⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2492 -ip 24921⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2492 -ip 24921⤵PID:2520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2492 -ip 24921⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2492 -ip 24921⤵PID:3384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2492 -ip 24921⤵PID:3516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2492 -ip 24921⤵PID:3448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2492 -ip 24921⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2492 -ip 24921⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2492 -ip 24921⤵PID:3496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2492 -ip 24921⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2492 -ip 24921⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2492 -ip 24921⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:208 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 3122⤵
- Program crash
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 208 -ip 2081⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2492 -ip 24921⤵PID:3348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2492 -ip 24921⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2492 -ip 24921⤵PID:2668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
624KB
MD5e1ea14c15c69bdd8b3d82e2e228713ac
SHA10428efeef8b4b377064334b80193ec8391b4d59a
SHA256dd90b88c523ae9eec6f01b9cb38eabeb6f7880125e60e78e999e729b8e4f96b4
SHA512722e15c61d2181652880ae03cb2b7af30a1950ce7813b80f302df1ff8d3aa866a5ec67879632c45a72a5eff9dfc8882038b862822894c146f5a4589e1a449239
-
Filesize
624KB
MD5e1ea14c15c69bdd8b3d82e2e228713ac
SHA10428efeef8b4b377064334b80193ec8391b4d59a
SHA256dd90b88c523ae9eec6f01b9cb38eabeb6f7880125e60e78e999e729b8e4f96b4
SHA512722e15c61d2181652880ae03cb2b7af30a1950ce7813b80f302df1ff8d3aa866a5ec67879632c45a72a5eff9dfc8882038b862822894c146f5a4589e1a449239
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD53b5b9b0397460ba86acce14303b0ec69
SHA1bc046c5c06442fe6e668b140683e674df33f1430
SHA256da8ed46a21fb6c10169be73713a81ee67a68c0fcfb7fd381fa9be56718e7c7e1
SHA5128c3215d34a9c04ed4e1e3d09875f02b1090ba88882559911a99a9fcabf83fc5fd3af3dbd9f6520051546e7142ee5268d6d56362a0b21927e0038b1e0502dd4a1
-
Filesize
470KB
MD53b5b9b0397460ba86acce14303b0ec69
SHA1bc046c5c06442fe6e668b140683e674df33f1430
SHA256da8ed46a21fb6c10169be73713a81ee67a68c0fcfb7fd381fa9be56718e7c7e1
SHA5128c3215d34a9c04ed4e1e3d09875f02b1090ba88882559911a99a9fcabf83fc5fd3af3dbd9f6520051546e7142ee5268d6d56362a0b21927e0038b1e0502dd4a1
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
487KB
MD5def216e25bad55aed121ab6e0f9024d9
SHA1a2a4c375ee9cb0d655d694fd007763873fc1a94d
SHA2569ea3ed2640133916787979ef5816f3fe3ad8eeb92472de3afdf9af29f146e89e
SHA5124e6911a29069019661f6e572f13e9de898768de60b01ae14cce08ed5113b162c21498d5193a0699f06a8e3464aa463e92a16cdef9ccd588fa99504f2a0412006
-
Filesize
487KB
MD5def216e25bad55aed121ab6e0f9024d9
SHA1a2a4c375ee9cb0d655d694fd007763873fc1a94d
SHA2569ea3ed2640133916787979ef5816f3fe3ad8eeb92472de3afdf9af29f146e89e
SHA5124e6911a29069019661f6e572f13e9de898768de60b01ae14cce08ed5113b162c21498d5193a0699f06a8e3464aa463e92a16cdef9ccd588fa99504f2a0412006
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5