Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 04:28
Static task
static1
General
-
Target
50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe
-
Size
938KB
-
MD5
36f046c875beb46838e5947ea83c25eb
-
SHA1
0a84771f42f58db76632012c60bed09c67b7d0d6
-
SHA256
50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d
-
SHA512
68556738f7a4f48e8a579d13b5f70820abe5b1f121b08e6b6f96d2c3317246a0737ec776b208efbc08cc991ce7ff549931ac2a0bc3abfdfcfae0598366d43905
-
SSDEEP
12288:Vy90U+SMYVt7Za91TvHXmumAEK+FcSmn7g7hS3f7wPj7+S9cFZZRmqELbslE6nkL:Vy59Vibv3mHW+it7g8v7wLtmtRK+U
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it829010.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it829010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it829010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it829010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it829010.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it829010.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr927266.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4904 zipU2776.exe 4932 zidU7647.exe 3356 it829010.exe 4660 jr688244.exe 2444 kp630528.exe 3132 lr927266.exe 1792 oneetx.exe 2860 oneetx.exe 4100 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 552 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it829010.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zidU7647.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zipU2776.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zipU2776.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zidU7647.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2456 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 3584 4660 WerFault.exe 90 3612 3132 WerFault.exe 94 1512 3132 WerFault.exe 94 3528 3132 WerFault.exe 94 1688 3132 WerFault.exe 94 1368 3132 WerFault.exe 94 1448 3132 WerFault.exe 94 2212 3132 WerFault.exe 94 4172 3132 WerFault.exe 94 2500 3132 WerFault.exe 94 1384 3132 WerFault.exe 94 3300 1792 WerFault.exe 114 4036 1792 WerFault.exe 114 1352 1792 WerFault.exe 114 1520 1792 WerFault.exe 114 2096 1792 WerFault.exe 114 4188 1792 WerFault.exe 114 1324 1792 WerFault.exe 114 4428 1792 WerFault.exe 114 2824 1792 WerFault.exe 114 2792 1792 WerFault.exe 114 3088 1792 WerFault.exe 114 3584 1792 WerFault.exe 114 2972 1792 WerFault.exe 114 1948 1792 WerFault.exe 114 3940 2860 WerFault.exe 159 4528 1792 WerFault.exe 114 2500 1792 WerFault.exe 114 3768 1792 WerFault.exe 114 3532 1792 WerFault.exe 114 1428 4100 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3356 it829010.exe 3356 it829010.exe 4660 jr688244.exe 4660 jr688244.exe 2444 kp630528.exe 2444 kp630528.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3356 it829010.exe Token: SeDebugPrivilege 4660 jr688244.exe Token: SeDebugPrivilege 2444 kp630528.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3132 lr927266.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4100 wrote to memory of 4904 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 84 PID 4100 wrote to memory of 4904 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 84 PID 4100 wrote to memory of 4904 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 84 PID 4904 wrote to memory of 4932 4904 zipU2776.exe 85 PID 4904 wrote to memory of 4932 4904 zipU2776.exe 85 PID 4904 wrote to memory of 4932 4904 zipU2776.exe 85 PID 4932 wrote to memory of 3356 4932 zidU7647.exe 86 PID 4932 wrote to memory of 3356 4932 zidU7647.exe 86 PID 4932 wrote to memory of 4660 4932 zidU7647.exe 90 PID 4932 wrote to memory of 4660 4932 zidU7647.exe 90 PID 4932 wrote to memory of 4660 4932 zidU7647.exe 90 PID 4904 wrote to memory of 2444 4904 zipU2776.exe 93 PID 4904 wrote to memory of 2444 4904 zipU2776.exe 93 PID 4904 wrote to memory of 2444 4904 zipU2776.exe 93 PID 4100 wrote to memory of 3132 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 94 PID 4100 wrote to memory of 3132 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 94 PID 4100 wrote to memory of 3132 4100 50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe 94 PID 3132 wrote to memory of 1792 3132 lr927266.exe 114 PID 3132 wrote to memory of 1792 3132 lr927266.exe 114 PID 3132 wrote to memory of 1792 3132 lr927266.exe 114 PID 1792 wrote to memory of 4852 1792 oneetx.exe 134 PID 1792 wrote to memory of 4852 1792 oneetx.exe 134 PID 1792 wrote to memory of 4852 1792 oneetx.exe 134 PID 1792 wrote to memory of 2868 1792 oneetx.exe 140 PID 1792 wrote to memory of 2868 1792 oneetx.exe 140 PID 1792 wrote to memory of 2868 1792 oneetx.exe 140 PID 2868 wrote to memory of 1812 2868 cmd.exe 144 PID 2868 wrote to memory of 1812 2868 cmd.exe 144 PID 2868 wrote to memory of 1812 2868 cmd.exe 144 PID 2868 wrote to memory of 2336 2868 cmd.exe 145 PID 2868 wrote to memory of 2336 2868 cmd.exe 145 PID 2868 wrote to memory of 2336 2868 cmd.exe 145 PID 2868 wrote to memory of 4232 2868 cmd.exe 146 PID 2868 wrote to memory of 4232 2868 cmd.exe 146 PID 2868 wrote to memory of 4232 2868 cmd.exe 146 PID 2868 wrote to memory of 4708 2868 cmd.exe 147 PID 2868 wrote to memory of 4708 2868 cmd.exe 147 PID 2868 wrote to memory of 4708 2868 cmd.exe 147 PID 2868 wrote to memory of 4424 2868 cmd.exe 148 PID 2868 wrote to memory of 4424 2868 cmd.exe 148 PID 2868 wrote to memory of 4424 2868 cmd.exe 148 PID 2868 wrote to memory of 764 2868 cmd.exe 149 PID 2868 wrote to memory of 764 2868 cmd.exe 149 PID 2868 wrote to memory of 764 2868 cmd.exe 149 PID 1792 wrote to memory of 552 1792 oneetx.exe 166 PID 1792 wrote to memory of 552 1792 oneetx.exe 166 PID 1792 wrote to memory of 552 1792 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe"C:\Users\Admin\AppData\Local\Temp\50c3e2fe6eb8c765dcf3130e9153066658d89fca233617e41f0bebb2074ca55d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zipU2776.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zipU2776.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zidU7647.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zidU7647.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it829010.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it829010.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr688244.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr688244.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 13365⤵
- Program crash
PID:3584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp630528.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp630528.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr927266.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr927266.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 6963⤵
- Program crash
PID:3612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 7803⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 8123⤵
- Program crash
PID:3528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 9723⤵
- Program crash
PID:1688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 8123⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 8123⤵
- Program crash
PID:1448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 12163⤵
- Program crash
PID:2212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 11563⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 13123⤵
- Program crash
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 6924⤵
- Program crash
PID:3300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 9404⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 9484⤵
- Program crash
PID:1352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10964⤵
- Program crash
PID:1520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10764⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10924⤵
- Program crash
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10844⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 11044⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10124⤵
- Program crash
PID:2824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 7764⤵
- Program crash
PID:2792
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1812
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2336
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4232
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 12964⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 12924⤵
- Program crash
PID:3584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 12644⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 12764⤵
- Program crash
PID:1948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 11444⤵
- Program crash
PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 16364⤵
- Program crash
PID:2500
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 10764⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 16444⤵
- Program crash
PID:3532
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 13603⤵
- Program crash
PID:1384
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4660 -ip 46601⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3132 -ip 31321⤵PID:1076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3132 -ip 31321⤵PID:1800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3132 -ip 31321⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3132 -ip 31321⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3132 -ip 31321⤵PID:1524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3132 -ip 31321⤵PID:3940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 3132 -ip 31321⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3132 -ip 31321⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3132 -ip 31321⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3132 -ip 31321⤵PID:792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1792 -ip 17921⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1792 -ip 17921⤵PID:2796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1792 -ip 17921⤵PID:1864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1792 -ip 17921⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1792 -ip 17921⤵PID:1364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1792 -ip 17921⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1792 -ip 17921⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1792 -ip 17921⤵PID:3152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1792 -ip 17921⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1792 -ip 17921⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1792 -ip 17921⤵PID:4632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1792 -ip 17921⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1792 -ip 17921⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1792 -ip 17921⤵PID:2964
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 3162⤵
- Program crash
PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2860 -ip 28601⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1792 -ip 17921⤵PID:3696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1792 -ip 17921⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1792 -ip 17921⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1792 -ip 17921⤵PID:4680
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4100 -s 3202⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4100 -ip 41001⤵PID:3472
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
624KB
MD5f798338a39e51fd7e683dbfe7698444a
SHA11f70123de2982d8e576b9580c35ebb0f069d867c
SHA256e0ccbbd89816803ce3940ba848546579e5fabdb4ac5d7a0cf0144f2703d69e62
SHA512e23a40792baa7da70f5973a7bdf15ba8af66c9c4ac28fb3434e301a97c6d349008d0d0b215f62ec746e51d4e93c02a37573650cba612cc252459edd2fb7339be
-
Filesize
624KB
MD5f798338a39e51fd7e683dbfe7698444a
SHA11f70123de2982d8e576b9580c35ebb0f069d867c
SHA256e0ccbbd89816803ce3940ba848546579e5fabdb4ac5d7a0cf0144f2703d69e62
SHA512e23a40792baa7da70f5973a7bdf15ba8af66c9c4ac28fb3434e301a97c6d349008d0d0b215f62ec746e51d4e93c02a37573650cba612cc252459edd2fb7339be
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD58f42776d0b50e0503ce4bc3ef79e90e8
SHA1ad95ed7d2518b0dfa35e6efb3bb512a33fe3075a
SHA256deb2dc4e847d8b7c01500f975369681a8f3bbe144c55692b5d79c55d0e85f4b3
SHA512dd43c9f54a23b979355baf902ee8b8a47d9d2538c39a4c7230c59071325a9163358f4cfe18b2eb77318b15a5f4f5bdac6f947e079e346c3d52009740e0b05ece
-
Filesize
470KB
MD58f42776d0b50e0503ce4bc3ef79e90e8
SHA1ad95ed7d2518b0dfa35e6efb3bb512a33fe3075a
SHA256deb2dc4e847d8b7c01500f975369681a8f3bbe144c55692b5d79c55d0e85f4b3
SHA512dd43c9f54a23b979355baf902ee8b8a47d9d2538c39a4c7230c59071325a9163358f4cfe18b2eb77318b15a5f4f5bdac6f947e079e346c3d52009740e0b05ece
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD53648334b4712d08ac324387b18d2ae74
SHA169e7090e1f7e7dbe10e27e008259ab1b425bdc4e
SHA256865182054719d0dc739c37ca344988a0bee39b8b46c6c32d6a710b8314ba2f37
SHA51248ac6bc968d8e1ca66fdf1575227bd0219e4ea941a9de39a14427188fb4c9b583cc6faf859580408fd805516bbd617af8faa0f20374c16ef1e501c780d4bb481
-
Filesize
486KB
MD53648334b4712d08ac324387b18d2ae74
SHA169e7090e1f7e7dbe10e27e008259ab1b425bdc4e
SHA256865182054719d0dc739c37ca344988a0bee39b8b46c6c32d6a710b8314ba2f37
SHA51248ac6bc968d8e1ca66fdf1575227bd0219e4ea941a9de39a14427188fb4c9b583cc6faf859580408fd805516bbd617af8faa0f20374c16ef1e501c780d4bb481
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5