Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 04:16
Static task
static1
General
-
Target
f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe
-
Size
939KB
-
MD5
9b37546e24c0b6a4621470b5a844a30b
-
SHA1
e7532d53e2ab2158190ca7b11d00af66cb6a07ba
-
SHA256
f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896
-
SHA512
0e91096b1da0e42025371511754a4e58e8ec733a24ed89af4ef5d1121f428f6e798b0c072c1fac528ae3c7952b14de7245b6f557c5f1cbd6fff222d1aa3e0c08
-
SSDEEP
24576:nyZpkgOaPgho0hgAjcLZoQiaaJamyGPF:yE8gho0hgNZZiaawmV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it495674.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it495674.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it495674.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it495674.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it495674.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it495674.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation lr310046.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 3980 ziac0262.exe 3056 zifL4383.exe 1964 it495674.exe 3676 jr991434.exe 4368 kp578349.exe 4412 lr310046.exe 3156 oneetx.exe 380 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2904 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it495674.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziac0262.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziac0262.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zifL4383.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zifL4383.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 208 3676 WerFault.exe 90 4880 4412 WerFault.exe 98 3960 4412 WerFault.exe 98 3976 4412 WerFault.exe 98 3120 4412 WerFault.exe 98 2316 4412 WerFault.exe 98 4076 4412 WerFault.exe 98 4336 4412 WerFault.exe 98 2112 4412 WerFault.exe 98 3776 4412 WerFault.exe 98 2424 4412 WerFault.exe 98 4588 3156 WerFault.exe 117 3600 3156 WerFault.exe 117 3876 3156 WerFault.exe 117 3320 3156 WerFault.exe 117 828 3156 WerFault.exe 117 3968 3156 WerFault.exe 117 4712 3156 WerFault.exe 117 4564 3156 WerFault.exe 117 2276 3156 WerFault.exe 117 232 3156 WerFault.exe 117 3704 3156 WerFault.exe 117 2920 3156 WerFault.exe 117 3288 3156 WerFault.exe 117 5040 3156 WerFault.exe 117 4784 380 WerFault.exe 158 4132 3156 WerFault.exe 117 4248 3156 WerFault.exe 117 3164 3156 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1964 it495674.exe 1964 it495674.exe 3676 jr991434.exe 3676 jr991434.exe 4368 kp578349.exe 4368 kp578349.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1964 it495674.exe Token: SeDebugPrivilege 3676 jr991434.exe Token: SeDebugPrivilege 4368 kp578349.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4412 lr310046.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1476 wrote to memory of 3980 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 83 PID 1476 wrote to memory of 3980 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 83 PID 1476 wrote to memory of 3980 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 83 PID 3980 wrote to memory of 3056 3980 ziac0262.exe 84 PID 3980 wrote to memory of 3056 3980 ziac0262.exe 84 PID 3980 wrote to memory of 3056 3980 ziac0262.exe 84 PID 3056 wrote to memory of 1964 3056 zifL4383.exe 85 PID 3056 wrote to memory of 1964 3056 zifL4383.exe 85 PID 3056 wrote to memory of 3676 3056 zifL4383.exe 90 PID 3056 wrote to memory of 3676 3056 zifL4383.exe 90 PID 3056 wrote to memory of 3676 3056 zifL4383.exe 90 PID 3980 wrote to memory of 4368 3980 ziac0262.exe 97 PID 3980 wrote to memory of 4368 3980 ziac0262.exe 97 PID 3980 wrote to memory of 4368 3980 ziac0262.exe 97 PID 1476 wrote to memory of 4412 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 98 PID 1476 wrote to memory of 4412 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 98 PID 1476 wrote to memory of 4412 1476 f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe 98 PID 4412 wrote to memory of 3156 4412 lr310046.exe 117 PID 4412 wrote to memory of 3156 4412 lr310046.exe 117 PID 4412 wrote to memory of 3156 4412 lr310046.exe 117 PID 3156 wrote to memory of 628 3156 oneetx.exe 134 PID 3156 wrote to memory of 628 3156 oneetx.exe 134 PID 3156 wrote to memory of 628 3156 oneetx.exe 134 PID 3156 wrote to memory of 1840 3156 oneetx.exe 140 PID 3156 wrote to memory of 1840 3156 oneetx.exe 140 PID 3156 wrote to memory of 1840 3156 oneetx.exe 140 PID 1840 wrote to memory of 3576 1840 cmd.exe 144 PID 1840 wrote to memory of 3576 1840 cmd.exe 144 PID 1840 wrote to memory of 3576 1840 cmd.exe 144 PID 1840 wrote to memory of 4972 1840 cmd.exe 145 PID 1840 wrote to memory of 4972 1840 cmd.exe 145 PID 1840 wrote to memory of 4972 1840 cmd.exe 145 PID 1840 wrote to memory of 4496 1840 cmd.exe 146 PID 1840 wrote to memory of 4496 1840 cmd.exe 146 PID 1840 wrote to memory of 4496 1840 cmd.exe 146 PID 1840 wrote to memory of 3732 1840 cmd.exe 147 PID 1840 wrote to memory of 3732 1840 cmd.exe 147 PID 1840 wrote to memory of 3732 1840 cmd.exe 147 PID 1840 wrote to memory of 4088 1840 cmd.exe 148 PID 1840 wrote to memory of 4088 1840 cmd.exe 148 PID 1840 wrote to memory of 4088 1840 cmd.exe 148 PID 1840 wrote to memory of 2852 1840 cmd.exe 149 PID 1840 wrote to memory of 2852 1840 cmd.exe 149 PID 1840 wrote to memory of 2852 1840 cmd.exe 149 PID 3156 wrote to memory of 2904 3156 oneetx.exe 163 PID 3156 wrote to memory of 2904 3156 oneetx.exe 163 PID 3156 wrote to memory of 2904 3156 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe"C:\Users\Admin\AppData\Local\Temp\f7e542d81bed9b9edadb4a526ea780fb13548dedfadc2d79a0f045c7ed476896.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziac0262.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziac0262.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifL4383.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifL4383.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it495674.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it495674.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr991434.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr991434.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 13205⤵
- Program crash
PID:208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp578349.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp578349.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr310046.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr310046.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 6963⤵
- Program crash
PID:4880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 7563⤵
- Program crash
PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 8563⤵
- Program crash
PID:3976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 9763⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 10003⤵
- Program crash
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 10003⤵
- Program crash
PID:4076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 12083⤵
- Program crash
PID:4336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 12323⤵
- Program crash
PID:2112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 12603⤵
- Program crash
PID:3776
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 6924⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 8684⤵
- Program crash
PID:3600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 8924⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10524⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10964⤵
- Program crash
PID:828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10964⤵
- Program crash
PID:3968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 11164⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 9924⤵
- Program crash
PID:4564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 13004⤵
- Program crash
PID:2276
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3576
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4972
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3732
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4088
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2852
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 8004⤵
- Program crash
PID:232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 8924⤵
- Program crash
PID:3704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 12524⤵
- Program crash
PID:2920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 8724⤵
- Program crash
PID:3288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 10964⤵
- Program crash
PID:5040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 16164⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 15724⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 16244⤵
- Program crash
PID:3164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 14363⤵
- Program crash
PID:2424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3676 -ip 36761⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4412 -ip 44121⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4412 -ip 44121⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4412 -ip 44121⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4412 -ip 44121⤵PID:1604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4412 -ip 44121⤵PID:4500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4412 -ip 44121⤵PID:2164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4412 -ip 44121⤵PID:1176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4412 -ip 44121⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4412 -ip 44121⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4412 -ip 44121⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3156 -ip 31561⤵PID:3448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3156 -ip 31561⤵PID:4568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3156 -ip 31561⤵PID:896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3156 -ip 31561⤵PID:1664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3156 -ip 31561⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3156 -ip 31561⤵PID:3336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3156 -ip 31561⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3156 -ip 31561⤵PID:2120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3156 -ip 31561⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3156 -ip 31561⤵PID:2052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3156 -ip 31561⤵PID:1700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3156 -ip 31561⤵PID:1708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3156 -ip 31561⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3156 -ip 31561⤵PID:708
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 3122⤵
- Program crash
PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 380 -ip 3801⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3156 -ip 31561⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3156 -ip 31561⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3156 -ip 31561⤵PID:3148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
624KB
MD5e06e5dc03e5adfc4245ec977163d5708
SHA1701a508fa9a86ef070e72e49a95fb67569e00809
SHA256a6e2fd2d2bb2b6a2b953a6e7b85c5118db32ce8b80a22f9339c819df4cf9257d
SHA512c3cbe602a9a647794eae5cd800d1d5b8ed171fa2d10de04065a7f18e247049a62ebe27d7f6a3588f9966f00a9612ca94afeb7a06bbef7a28be010db5bb9af52b
-
Filesize
624KB
MD5e06e5dc03e5adfc4245ec977163d5708
SHA1701a508fa9a86ef070e72e49a95fb67569e00809
SHA256a6e2fd2d2bb2b6a2b953a6e7b85c5118db32ce8b80a22f9339c819df4cf9257d
SHA512c3cbe602a9a647794eae5cd800d1d5b8ed171fa2d10de04065a7f18e247049a62ebe27d7f6a3588f9966f00a9612ca94afeb7a06bbef7a28be010db5bb9af52b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD56ba3990ec9af2a2c616f62064f2c3b7b
SHA18fb78d9b23eec8009435c0467ca34ed097fa1c06
SHA25673a9a4da9688e2bea61a38cc2bee4f9ffaa2ea63b4066900a55f9255a2f7f7d3
SHA51218808745ac7590af743461b93c225146d085ad1015892305febc366fdd4fa46d3d4dc28f700fcd4366b31011ad04615be033d7efe9a1924909b23cb98aabdb25
-
Filesize
470KB
MD56ba3990ec9af2a2c616f62064f2c3b7b
SHA18fb78d9b23eec8009435c0467ca34ed097fa1c06
SHA25673a9a4da9688e2bea61a38cc2bee4f9ffaa2ea63b4066900a55f9255a2f7f7d3
SHA51218808745ac7590af743461b93c225146d085ad1015892305febc366fdd4fa46d3d4dc28f700fcd4366b31011ad04615be033d7efe9a1924909b23cb98aabdb25
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD5e3d4069ce5d057525aa3644c515f4940
SHA16dcf0be27103a61425063c3d905b21d336b37a47
SHA2568a0fd84410e09b98c2022540071d11d681395bc061f7c8a9389cb141522fde15
SHA5120f141e548adebff8584a73983f0075f0e60b97ba5c124b7611ec632a1fc465771f55c85794f1a25075dc269398e34508c977f92ecf7578a9587d4b44fd7b46a9
-
Filesize
486KB
MD5e3d4069ce5d057525aa3644c515f4940
SHA16dcf0be27103a61425063c3d905b21d336b37a47
SHA2568a0fd84410e09b98c2022540071d11d681395bc061f7c8a9389cb141522fde15
SHA5120f141e548adebff8584a73983f0075f0e60b97ba5c124b7611ec632a1fc465771f55c85794f1a25075dc269398e34508c977f92ecf7578a9587d4b44fd7b46a9
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5