Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 22:20
Static task
static1
General
-
Target
72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe
-
Size
827KB
-
MD5
3650061d0f907373265b551ae66f0214
-
SHA1
bf8bfc30d64d718765d3a1f99e3cfe57d379c98a
-
SHA256
72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af
-
SHA512
9815f6025f2e5b7a5fc06a349190fde5fefeb5cecabd3cdaba5fddb55da382212c4c208ea7db6d3306c7a0458da58773920196bbfec572196569f1fa646a91f6
-
SSDEEP
12288:fy90O9UYxBm8/AY75YHulMXnkNf2GyWuaPtxnncI9AX75aNL+lOhDLexVbN/YUcg:fyEYxoMLDlMXkuWDXnfAw1+WevNYUOs
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it683205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it683205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it683205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it683205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it683205.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it683205.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr235845.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1688 zidh1970.exe 3384 ziNi4508.exe 4100 it683205.exe 3580 jr359994.exe 984 kp470775.exe 4672 lr235845.exe 3744 oneetx.exe 1804 oneetx.exe 3300 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 628 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it683205.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zidh1970.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziNi4508.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziNi4508.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zidh1970.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 3424 3580 WerFault.exe 90 3988 4672 WerFault.exe 94 4236 4672 WerFault.exe 94 2692 4672 WerFault.exe 94 1644 4672 WerFault.exe 94 2856 4672 WerFault.exe 94 1408 4672 WerFault.exe 94 4416 4672 WerFault.exe 94 3852 4672 WerFault.exe 94 2972 4672 WerFault.exe 94 2036 4672 WerFault.exe 94 4864 3744 WerFault.exe 114 4484 3744 WerFault.exe 114 3540 3744 WerFault.exe 114 3140 3744 WerFault.exe 114 532 3744 WerFault.exe 114 4420 3744 WerFault.exe 114 4368 3744 WerFault.exe 114 4220 3744 WerFault.exe 114 4404 3744 WerFault.exe 114 340 3744 WerFault.exe 114 3660 3744 WerFault.exe 114 1092 3744 WerFault.exe 114 4184 3744 WerFault.exe 114 3912 3744 WerFault.exe 114 4372 1804 WerFault.exe 159 4824 3744 WerFault.exe 114 4528 3744 WerFault.exe 114 3156 3744 WerFault.exe 114 2792 3300 WerFault.exe 169 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4100 it683205.exe 4100 it683205.exe 3580 jr359994.exe 3580 jr359994.exe 984 kp470775.exe 984 kp470775.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4100 it683205.exe Token: SeDebugPrivilege 3580 jr359994.exe Token: SeDebugPrivilege 984 kp470775.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4672 lr235845.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1176 wrote to memory of 1688 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 84 PID 1176 wrote to memory of 1688 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 84 PID 1176 wrote to memory of 1688 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 84 PID 1688 wrote to memory of 3384 1688 zidh1970.exe 85 PID 1688 wrote to memory of 3384 1688 zidh1970.exe 85 PID 1688 wrote to memory of 3384 1688 zidh1970.exe 85 PID 3384 wrote to memory of 4100 3384 ziNi4508.exe 86 PID 3384 wrote to memory of 4100 3384 ziNi4508.exe 86 PID 3384 wrote to memory of 3580 3384 ziNi4508.exe 90 PID 3384 wrote to memory of 3580 3384 ziNi4508.exe 90 PID 3384 wrote to memory of 3580 3384 ziNi4508.exe 90 PID 1688 wrote to memory of 984 1688 zidh1970.exe 93 PID 1688 wrote to memory of 984 1688 zidh1970.exe 93 PID 1688 wrote to memory of 984 1688 zidh1970.exe 93 PID 1176 wrote to memory of 4672 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 94 PID 1176 wrote to memory of 4672 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 94 PID 1176 wrote to memory of 4672 1176 72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe 94 PID 4672 wrote to memory of 3744 4672 lr235845.exe 114 PID 4672 wrote to memory of 3744 4672 lr235845.exe 114 PID 4672 wrote to memory of 3744 4672 lr235845.exe 114 PID 3744 wrote to memory of 4588 3744 oneetx.exe 134 PID 3744 wrote to memory of 4588 3744 oneetx.exe 134 PID 3744 wrote to memory of 4588 3744 oneetx.exe 134 PID 3744 wrote to memory of 428 3744 oneetx.exe 140 PID 3744 wrote to memory of 428 3744 oneetx.exe 140 PID 3744 wrote to memory of 428 3744 oneetx.exe 140 PID 428 wrote to memory of 2824 428 cmd.exe 144 PID 428 wrote to memory of 2824 428 cmd.exe 144 PID 428 wrote to memory of 2824 428 cmd.exe 144 PID 428 wrote to memory of 220 428 cmd.exe 145 PID 428 wrote to memory of 220 428 cmd.exe 145 PID 428 wrote to memory of 220 428 cmd.exe 145 PID 428 wrote to memory of 2676 428 cmd.exe 146 PID 428 wrote to memory of 2676 428 cmd.exe 146 PID 428 wrote to memory of 2676 428 cmd.exe 146 PID 428 wrote to memory of 3712 428 cmd.exe 147 PID 428 wrote to memory of 3712 428 cmd.exe 147 PID 428 wrote to memory of 3712 428 cmd.exe 147 PID 428 wrote to memory of 2484 428 cmd.exe 148 PID 428 wrote to memory of 2484 428 cmd.exe 148 PID 428 wrote to memory of 2484 428 cmd.exe 148 PID 428 wrote to memory of 228 428 cmd.exe 149 PID 428 wrote to memory of 228 428 cmd.exe 149 PID 428 wrote to memory of 228 428 cmd.exe 149 PID 3744 wrote to memory of 628 3744 oneetx.exe 164 PID 3744 wrote to memory of 628 3744 oneetx.exe 164 PID 3744 wrote to memory of 628 3744 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe"C:\Users\Admin\AppData\Local\Temp\72e513ee66f060566fa9cbd314e27e6ac569ece8266519ccd60cac0c5a5045af.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zidh1970.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zidh1970.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziNi4508.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziNi4508.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it683205.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it683205.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr359994.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr359994.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 13205⤵
- Program crash
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp470775.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp470775.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr235845.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr235845.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 6963⤵
- Program crash
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 7683⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 8563⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 9523⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 9803⤵
- Program crash
PID:2856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 8603⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 12163⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 12483⤵
- Program crash
PID:3852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 13163⤵
- Program crash
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 6924⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8284⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8924⤵
- Program crash
PID:3540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10524⤵
- Program crash
PID:3140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10724⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10524⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 11084⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 9924⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 7684⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:220
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2484
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:228
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 13124⤵
- Program crash
PID:340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 12124⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8964⤵
- Program crash
PID:1092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 12764⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10644⤵
- Program crash
PID:3912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 16524⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10724⤵
- Program crash
PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 16684⤵
- Program crash
PID:3156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 13283⤵
- Program crash
PID:2036
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3580 -ip 35801⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4672 -ip 46721⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4672 -ip 46721⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4672 -ip 46721⤵PID:2948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4672 -ip 46721⤵PID:4412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4672 -ip 46721⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4672 -ip 46721⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4672 -ip 46721⤵PID:4060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4672 -ip 46721⤵PID:3836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4672 -ip 46721⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4672 -ip 46721⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3744 -ip 37441⤵PID:2556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3744 -ip 37441⤵PID:2784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3744 -ip 37441⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3744 -ip 37441⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3744 -ip 37441⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3744 -ip 37441⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3744 -ip 37441⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3744 -ip 37441⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3744 -ip 37441⤵PID:1228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3744 -ip 37441⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3744 -ip 37441⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3744 -ip 37441⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3744 -ip 37441⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3744 -ip 37441⤵PID:1748
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 3122⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1804 -ip 18041⤵PID:3172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3744 -ip 37441⤵PID:1816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3744 -ip 37441⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3744 -ip 37441⤵PID:2972
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 3162⤵
- Program crash
PID:2792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3300 -ip 33001⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
568KB
MD529569374808d792b3c29fcf03daeb47d
SHA170c7c9a4bd54a875fbcb96fe573830eeb76a4003
SHA256d1df18ddbf1c75d66811b8992e524e0aee031afd42edd06361719ba4e72ea0f0
SHA512e893edbd728f8797cd83086a34b910cbe1696dbf636bd9f5fb01acd1fa214ef06ba51446127a95f83c33ef685f7d2bfb0de410bbbc9bdd87d6be6500898ee2f6
-
Filesize
568KB
MD529569374808d792b3c29fcf03daeb47d
SHA170c7c9a4bd54a875fbcb96fe573830eeb76a4003
SHA256d1df18ddbf1c75d66811b8992e524e0aee031afd42edd06361719ba4e72ea0f0
SHA512e893edbd728f8797cd83086a34b910cbe1696dbf636bd9f5fb01acd1fa214ef06ba51446127a95f83c33ef685f7d2bfb0de410bbbc9bdd87d6be6500898ee2f6
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5e1a271bec5f137ddfb2065592b756b12
SHA1f2b52c18e06c51a7dabc8d6a034ae2934d065856
SHA256c11a23a64629fee7a8bdcc974742c878cc7380944d7bc667a8a60f8eef2101e1
SHA512cb9b7d83709a380393df38acb5949c64950a0fc4f76659e782ef069cfa7eb458d72759a9563fc57368e8083b881190329a5a390e2d22eeb47540a810a23d0780
-
Filesize
414KB
MD5e1a271bec5f137ddfb2065592b756b12
SHA1f2b52c18e06c51a7dabc8d6a034ae2934d065856
SHA256c11a23a64629fee7a8bdcc974742c878cc7380944d7bc667a8a60f8eef2101e1
SHA512cb9b7d83709a380393df38acb5949c64950a0fc4f76659e782ef069cfa7eb458d72759a9563fc57368e8083b881190329a5a390e2d22eeb47540a810a23d0780
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD50fa635a6f816b870d8c6e45428e991b1
SHA1f849e5cd4e4d04cdceb3e491504619e9efc91e23
SHA256ba50be9cf1c290d04ee5746b6378a66e5e4019ace24dd3ed7978d917db64da90
SHA51214d839081ad32b31ade76ab9dc7f4d97bb0d2b0d2f64f0fb84b613e51fbe9827f784a164055683c90b723189c030facc2ef6279a9dfed374f504f0ffe5a45225
-
Filesize
360KB
MD50fa635a6f816b870d8c6e45428e991b1
SHA1f849e5cd4e4d04cdceb3e491504619e9efc91e23
SHA256ba50be9cf1c290d04ee5746b6378a66e5e4019ace24dd3ed7978d917db64da90
SHA51214d839081ad32b31ade76ab9dc7f4d97bb0d2b0d2f64f0fb84b613e51fbe9827f784a164055683c90b723189c030facc2ef6279a9dfed374f504f0ffe5a45225
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
256KB
MD572680977acc1b7747519f42e4b5d613a
SHA1e7b76ad4f07fc2ac4bbc7fa351d203f168860db5
SHA2568225c67e10e5892f0bbe33cfeb6572d5868bda47c6df8a849454a6409a158646
SHA5120fc1901d220497d37c4767e6b110015fc25dc7bdbcbef434014dfd52a6e67ea87313b0a4c0636ed26d50e37507ec15d3d3d98696209cfe81dbdf8a430157651e
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5