Analysis
-
max time kernel
143s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 22:04
Static task
static1
General
-
Target
d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe
-
Size
827KB
-
MD5
c4756e21970d2bf6cf929c7bcc6777bf
-
SHA1
3a374322d7aede26c3cc93dc1c642b512b1c621f
-
SHA256
d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061
-
SHA512
d6fc021ebc9b837a46d29d3ca28e4b16ce3845a5184288a736d1b970242e90dfe7e2eae3e5376b3ca83681e1c4b29c2a9f8b646497847ebde822d776970899fa
-
SSDEEP
12288:vy90PyagHozyYJ/dKbkJSuavtAYncImAz/o8QnUmTQ8U/CNMlnnVYObB:vy6V20ZdKbeSbnngAz/olU/8U/VOON
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it409844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it409844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it409844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it409844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it409844.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it409844.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr675966.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1992 ziKa8725.exe 644 ziRy5583.exe 3684 it409844.exe 1604 jr425161.exe 2416 kp656981.exe 3372 lr675966.exe 3812 oneetx.exe 1288 oneetx.exe 3468 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4304 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it409844.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziKa8725.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziKa8725.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRy5583.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziRy5583.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 2336 1604 WerFault.exe 80 4120 3372 WerFault.exe 86 2228 3372 WerFault.exe 86 3192 3372 WerFault.exe 86 4400 3372 WerFault.exe 86 2352 3372 WerFault.exe 86 3988 3372 WerFault.exe 86 1840 3372 WerFault.exe 86 1244 3372 WerFault.exe 86 3324 3372 WerFault.exe 86 2400 3372 WerFault.exe 86 2808 3812 WerFault.exe 106 3688 3812 WerFault.exe 106 4272 3812 WerFault.exe 106 1324 3812 WerFault.exe 106 404 3812 WerFault.exe 106 2720 3812 WerFault.exe 106 4720 3812 WerFault.exe 106 5020 3812 WerFault.exe 106 4232 3812 WerFault.exe 106 4860 3812 WerFault.exe 106 3504 3812 WerFault.exe 106 1712 3812 WerFault.exe 106 3012 3812 WerFault.exe 106 3312 1288 WerFault.exe 145 1532 3812 WerFault.exe 106 1856 3812 WerFault.exe 106 2000 3812 WerFault.exe 106 2064 3468 WerFault.exe 155 3760 3812 WerFault.exe 106 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3684 it409844.exe 3684 it409844.exe 1604 jr425161.exe 1604 jr425161.exe 2416 kp656981.exe 2416 kp656981.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3684 it409844.exe Token: SeDebugPrivilege 1604 jr425161.exe Token: SeDebugPrivilege 2416 kp656981.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3372 lr675966.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4836 wrote to memory of 1992 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 76 PID 4836 wrote to memory of 1992 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 76 PID 4836 wrote to memory of 1992 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 76 PID 1992 wrote to memory of 644 1992 ziKa8725.exe 77 PID 1992 wrote to memory of 644 1992 ziKa8725.exe 77 PID 1992 wrote to memory of 644 1992 ziKa8725.exe 77 PID 644 wrote to memory of 3684 644 ziRy5583.exe 78 PID 644 wrote to memory of 3684 644 ziRy5583.exe 78 PID 644 wrote to memory of 1604 644 ziRy5583.exe 80 PID 644 wrote to memory of 1604 644 ziRy5583.exe 80 PID 644 wrote to memory of 1604 644 ziRy5583.exe 80 PID 1992 wrote to memory of 2416 1992 ziKa8725.exe 85 PID 1992 wrote to memory of 2416 1992 ziKa8725.exe 85 PID 1992 wrote to memory of 2416 1992 ziKa8725.exe 85 PID 4836 wrote to memory of 3372 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 86 PID 4836 wrote to memory of 3372 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 86 PID 4836 wrote to memory of 3372 4836 d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe 86 PID 3372 wrote to memory of 3812 3372 lr675966.exe 106 PID 3372 wrote to memory of 3812 3372 lr675966.exe 106 PID 3372 wrote to memory of 3812 3372 lr675966.exe 106 PID 3812 wrote to memory of 3796 3812 oneetx.exe 123 PID 3812 wrote to memory of 3796 3812 oneetx.exe 123 PID 3812 wrote to memory of 3796 3812 oneetx.exe 123 PID 3812 wrote to memory of 988 3812 oneetx.exe 129 PID 3812 wrote to memory of 988 3812 oneetx.exe 129 PID 3812 wrote to memory of 988 3812 oneetx.exe 129 PID 988 wrote to memory of 1212 988 cmd.exe 134 PID 988 wrote to memory of 1212 988 cmd.exe 134 PID 988 wrote to memory of 1212 988 cmd.exe 134 PID 988 wrote to memory of 4596 988 cmd.exe 133 PID 988 wrote to memory of 4596 988 cmd.exe 133 PID 988 wrote to memory of 4596 988 cmd.exe 133 PID 988 wrote to memory of 4404 988 cmd.exe 135 PID 988 wrote to memory of 4404 988 cmd.exe 135 PID 988 wrote to memory of 4404 988 cmd.exe 135 PID 988 wrote to memory of 4640 988 cmd.exe 136 PID 988 wrote to memory of 4640 988 cmd.exe 136 PID 988 wrote to memory of 4640 988 cmd.exe 136 PID 988 wrote to memory of 3968 988 cmd.exe 137 PID 988 wrote to memory of 3968 988 cmd.exe 137 PID 988 wrote to memory of 3968 988 cmd.exe 137 PID 988 wrote to memory of 4560 988 cmd.exe 138 PID 988 wrote to memory of 4560 988 cmd.exe 138 PID 988 wrote to memory of 4560 988 cmd.exe 138 PID 3812 wrote to memory of 4304 3812 oneetx.exe 152 PID 3812 wrote to memory of 4304 3812 oneetx.exe 152 PID 3812 wrote to memory of 4304 3812 oneetx.exe 152
Processes
-
C:\Users\Admin\AppData\Local\Temp\d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe"C:\Users\Admin\AppData\Local\Temp\d30550186aff084d7cb17dab3743f910c98c98ec8466ab4813563d926872c061.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziKa8725.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziKa8725.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziRy5583.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziRy5583.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it409844.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it409844.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr425161.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr425161.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 13285⤵
- Program crash
PID:2336
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp656981.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp656981.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr675966.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr675966.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 6803⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 7683⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 8123⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 9523⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 9803⤵
- Program crash
PID:2352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 10043⤵
- Program crash
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 12163⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 12043⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 13283⤵
- Program crash
PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 6924⤵
- Program crash
PID:2808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 8324⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 8164⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 10484⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 10484⤵
- Program crash
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 10484⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 10844⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 9924⤵
- Program crash
PID:5020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 6924⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4596
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4640
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3968
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 12844⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 9284⤵
- Program crash
PID:3504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 9244⤵
- Program crash
PID:1712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 7724⤵
- Program crash
PID:3012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 11124⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 16084⤵
- Program crash
PID:1856
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 11124⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 16244⤵
- Program crash
PID:3760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 17323⤵
- Program crash
PID:2400
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1604 -ip 16041⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3372 -ip 33721⤵PID:4060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3372 -ip 33721⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3372 -ip 33721⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3372 -ip 33721⤵PID:4612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3372 -ip 33721⤵PID:3464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3372 -ip 33721⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3372 -ip 33721⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3372 -ip 33721⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3372 -ip 33721⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3372 -ip 33721⤵PID:3100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3812 -ip 38121⤵PID:2432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3812 -ip 38121⤵PID:932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3812 -ip 38121⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3812 -ip 38121⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3812 -ip 38121⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3812 -ip 38121⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3812 -ip 38121⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3812 -ip 38121⤵PID:5092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3812 -ip 38121⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3812 -ip 38121⤵PID:916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3812 -ip 38121⤵PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3812 -ip 38121⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3812 -ip 38121⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 3162⤵
- Program crash
PID:3312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1288 -ip 12881⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3812 -ip 38121⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 3812 -ip 38121⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3812 -ip 38121⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 3162⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3468 -ip 34681⤵PID:568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3812 -ip 38121⤵PID:3856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
568KB
MD551f5b63857f777151f2598aa491cd4c5
SHA11384f91e02d9d7b310eb355fd9ecc3eb27602a62
SHA25644de4b6e0add4b927a493f2a638a70ce80cf5b0bedd72148532e1b093ecb0be8
SHA5125b1b57d00701c9cecc6f5b5c0c6edc4175ed8400e89da41c0fa04d704b5042e58cc4a010ff54aa43596269bb9ed05250da01bfa4b8b58ba0cbf6e045461d5aa4
-
Filesize
568KB
MD551f5b63857f777151f2598aa491cd4c5
SHA11384f91e02d9d7b310eb355fd9ecc3eb27602a62
SHA25644de4b6e0add4b927a493f2a638a70ce80cf5b0bedd72148532e1b093ecb0be8
SHA5125b1b57d00701c9cecc6f5b5c0c6edc4175ed8400e89da41c0fa04d704b5042e58cc4a010ff54aa43596269bb9ed05250da01bfa4b8b58ba0cbf6e045461d5aa4
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5298eec49d454db8f8bbd45360815359d
SHA13ea16b7af9f73939205804a7cda57ece4a374c71
SHA2567c32d5de0ccbe4d95227899de3bc72091021a8a86067c6faf1bb42885a5e5894
SHA512e2fc1a8c1b6ee8601786e96e223fa9693502a559fdfefbf40aa0f83462d24216bad6a6b8f7c5f85613f23cf4793e94abecf9fa8d35987dc5342cca7c68539ddf
-
Filesize
414KB
MD5298eec49d454db8f8bbd45360815359d
SHA13ea16b7af9f73939205804a7cda57ece4a374c71
SHA2567c32d5de0ccbe4d95227899de3bc72091021a8a86067c6faf1bb42885a5e5894
SHA512e2fc1a8c1b6ee8601786e96e223fa9693502a559fdfefbf40aa0f83462d24216bad6a6b8f7c5f85613f23cf4793e94abecf9fa8d35987dc5342cca7c68539ddf
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD56a421a51f15f3de86b5be4d78e9ac55e
SHA16f02a340880ac068403a9f650e981e5422c75c0b
SHA2565f71d19ad0eb59ed0a1f9ac7118367f50bb3efde03e324e2388b240f26128f0b
SHA512d2249832ae9dcc29ba40e3de58c2cceaada5f99dec9ed8d9f9dc3955409afa228c6093d91fce1fa3b7ac26226f96dffdad8c1b2c9bb4d8355db37a8acd5378cb
-
Filesize
360KB
MD56a421a51f15f3de86b5be4d78e9ac55e
SHA16f02a340880ac068403a9f650e981e5422c75c0b
SHA2565f71d19ad0eb59ed0a1f9ac7118367f50bb3efde03e324e2388b240f26128f0b
SHA512d2249832ae9dcc29ba40e3de58c2cceaada5f99dec9ed8d9f9dc3955409afa228c6093d91fce1fa3b7ac26226f96dffdad8c1b2c9bb4d8355db37a8acd5378cb
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
256KB
MD50d5e52d6e418357a5fb9dd1eb41ee335
SHA198588bd2e936722535cf2158b2f799e93c4c0def
SHA2565456eaf16a7de2bb170251059a43e99acbe8f90335e1fc7282f7f9fa7416d244
SHA512c9c62d5145f1cef1a2c41c131cb69ddba919a83e65fa2f8a5b8c78da0677fb4f5688c946e8d16042717bba03f6cf6df781f22b92e98d17d69587b7a46241d665
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5