Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 07:56
Static task
static1
General
-
Target
027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe
-
Size
827KB
-
MD5
6f2cf729e0e52bc99b7e76920de8fc9f
-
SHA1
613016f28848fd3aae02eac02844e6b298269fd1
-
SHA256
027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f
-
SHA512
7a4fd4e669aec8386a8942a4b8122a960c72c5c6735acf5a8ac25c0d80ba57d47834f04a666bab7e0ffef2d52b0dc93dc6ca290405d1fb4527a66a493540f967
-
SSDEEP
12288:by90oCxrnZ04zPHWcx7UNZxT81e3wwzWbhoh1EwIrTpeP:byGrZ04jHAZT4emhonvIXpc
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it177841.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it177841.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it177841.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it177841.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it177841.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it177841.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr116960.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2116 ziih3970.exe 3656 ziaC3301.exe 3780 it177841.exe 4456 jr919859.exe 2792 kp276347.exe 4956 lr116960.exe 1960 oneetx.exe 4568 oneetx.exe 1792 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5064 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it177841.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziih3970.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziih3970.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziaC3301.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziaC3301.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4268 4456 WerFault.exe 92 2952 4956 WerFault.exe 99 3696 4956 WerFault.exe 99 4496 4956 WerFault.exe 99 2400 4956 WerFault.exe 99 3488 4956 WerFault.exe 99 492 4956 WerFault.exe 99 4588 4956 WerFault.exe 99 3088 4956 WerFault.exe 99 4116 4956 WerFault.exe 99 2756 4956 WerFault.exe 99 1800 1960 WerFault.exe 119 5008 1960 WerFault.exe 119 2676 1960 WerFault.exe 119 964 1960 WerFault.exe 119 708 1960 WerFault.exe 119 4276 1960 WerFault.exe 119 4720 1960 WerFault.exe 119 2272 1960 WerFault.exe 119 2028 1960 WerFault.exe 119 2664 1960 WerFault.exe 119 1432 1960 WerFault.exe 119 2220 1960 WerFault.exe 119 948 1960 WerFault.exe 119 2044 1960 WerFault.exe 119 752 4568 WerFault.exe 160 4860 1960 WerFault.exe 119 5048 1960 WerFault.exe 119 3824 1960 WerFault.exe 119 4756 1792 WerFault.exe 170 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3780 it177841.exe 3780 it177841.exe 4456 jr919859.exe 4456 jr919859.exe 2792 kp276347.exe 2792 kp276347.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3780 it177841.exe Token: SeDebugPrivilege 4456 jr919859.exe Token: SeDebugPrivilege 2792 kp276347.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4956 lr116960.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 5052 wrote to memory of 2116 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 85 PID 5052 wrote to memory of 2116 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 85 PID 5052 wrote to memory of 2116 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 85 PID 2116 wrote to memory of 3656 2116 ziih3970.exe 86 PID 2116 wrote to memory of 3656 2116 ziih3970.exe 86 PID 2116 wrote to memory of 3656 2116 ziih3970.exe 86 PID 3656 wrote to memory of 3780 3656 ziaC3301.exe 87 PID 3656 wrote to memory of 3780 3656 ziaC3301.exe 87 PID 3656 wrote to memory of 4456 3656 ziaC3301.exe 92 PID 3656 wrote to memory of 4456 3656 ziaC3301.exe 92 PID 3656 wrote to memory of 4456 3656 ziaC3301.exe 92 PID 2116 wrote to memory of 2792 2116 ziih3970.exe 98 PID 2116 wrote to memory of 2792 2116 ziih3970.exe 98 PID 2116 wrote to memory of 2792 2116 ziih3970.exe 98 PID 5052 wrote to memory of 4956 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 99 PID 5052 wrote to memory of 4956 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 99 PID 5052 wrote to memory of 4956 5052 027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe 99 PID 4956 wrote to memory of 1960 4956 lr116960.exe 119 PID 4956 wrote to memory of 1960 4956 lr116960.exe 119 PID 4956 wrote to memory of 1960 4956 lr116960.exe 119 PID 1960 wrote to memory of 3572 1960 oneetx.exe 136 PID 1960 wrote to memory of 3572 1960 oneetx.exe 136 PID 1960 wrote to memory of 3572 1960 oneetx.exe 136 PID 1960 wrote to memory of 4320 1960 oneetx.exe 142 PID 1960 wrote to memory of 4320 1960 oneetx.exe 142 PID 1960 wrote to memory of 4320 1960 oneetx.exe 142 PID 4320 wrote to memory of 4372 4320 cmd.exe 146 PID 4320 wrote to memory of 4372 4320 cmd.exe 146 PID 4320 wrote to memory of 4372 4320 cmd.exe 146 PID 4320 wrote to memory of 1920 4320 cmd.exe 147 PID 4320 wrote to memory of 1920 4320 cmd.exe 147 PID 4320 wrote to memory of 1920 4320 cmd.exe 147 PID 4320 wrote to memory of 1660 4320 cmd.exe 148 PID 4320 wrote to memory of 1660 4320 cmd.exe 148 PID 4320 wrote to memory of 1660 4320 cmd.exe 148 PID 4320 wrote to memory of 4488 4320 cmd.exe 150 PID 4320 wrote to memory of 4488 4320 cmd.exe 150 PID 4320 wrote to memory of 4488 4320 cmd.exe 150 PID 4320 wrote to memory of 2972 4320 cmd.exe 149 PID 4320 wrote to memory of 2972 4320 cmd.exe 149 PID 4320 wrote to memory of 2972 4320 cmd.exe 149 PID 4320 wrote to memory of 488 4320 cmd.exe 151 PID 4320 wrote to memory of 488 4320 cmd.exe 151 PID 4320 wrote to memory of 488 4320 cmd.exe 151 PID 1960 wrote to memory of 5064 1960 oneetx.exe 165 PID 1960 wrote to memory of 5064 1960 oneetx.exe 165 PID 1960 wrote to memory of 5064 1960 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe"C:\Users\Admin\AppData\Local\Temp\027dcc4118974e6ce4a4a3fb32377ffeb84be3fff6b40d5a81122d797e0e281f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziih3970.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziih3970.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziaC3301.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziaC3301.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it177841.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it177841.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr919859.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr919859.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 13245⤵
- Program crash
PID:4268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp276347.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp276347.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr116960.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr116960.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 7123⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 7963⤵
- Program crash
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 8123⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 9763⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 10003⤵
- Program crash
PID:3488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 10003⤵
- Program crash
PID:492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 11803⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 12283⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 13163⤵
- Program crash
PID:4116
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 7084⤵
- Program crash
PID:1800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 8924⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 9564⤵
- Program crash
PID:2676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 10844⤵
- Program crash
PID:964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11244⤵
- Program crash
PID:708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11244⤵
- Program crash
PID:4276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11044⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 10284⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 9124⤵
- Program crash
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4372
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1920
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1660
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2972
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4488
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 7684⤵
- Program crash
PID:2664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 9164⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 1324⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 12524⤵
- Program crash
PID:948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11004⤵
- Program crash
PID:2044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 16644⤵
- Program crash
PID:4860
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11124⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 16804⤵
- Program crash
PID:3824
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4956 -s 13443⤵
- Program crash
PID:2756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4456 -ip 44561⤵PID:2300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4956 -ip 49561⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4956 -ip 49561⤵PID:2752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4956 -ip 49561⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4956 -ip 49561⤵PID:3032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4956 -ip 49561⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4956 -ip 49561⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4956 -ip 49561⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4956 -ip 49561⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4956 -ip 49561⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4956 -ip 49561⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1960 -ip 19601⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1960 -ip 19601⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1960 -ip 19601⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1960 -ip 19601⤵PID:1380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1960 -ip 19601⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1960 -ip 19601⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1960 -ip 19601⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1960 -ip 19601⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1960 -ip 19601⤵PID:2968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1960 -ip 19601⤵PID:1740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1960 -ip 19601⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1960 -ip 19601⤵PID:2752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1960 -ip 19601⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1960 -ip 19601⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 4282⤵
- Program crash
PID:752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4568 -ip 45681⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1960 -ip 19601⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1960 -ip 19601⤵PID:484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1960 -ip 19601⤵PID:336
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 4242⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1792 -ip 17921⤵PID:2452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
568KB
MD55b8b349667f01a0e2cdc49d834627ad3
SHA14e0a23288e39cfa46326390a4e48bf4d6226bf05
SHA256687aa806369eaddf65210696899e5a52c82c9ce7638897175ce56bc600782a13
SHA51265343e13f94715669d7e0b8d717badb67e14e872e91a6372946d3412c129f4444ec55d02e5ad94e46938fecd154384ede9b3cdde9dfc27febcb5244d08535972
-
Filesize
568KB
MD55b8b349667f01a0e2cdc49d834627ad3
SHA14e0a23288e39cfa46326390a4e48bf4d6226bf05
SHA256687aa806369eaddf65210696899e5a52c82c9ce7638897175ce56bc600782a13
SHA51265343e13f94715669d7e0b8d717badb67e14e872e91a6372946d3412c129f4444ec55d02e5ad94e46938fecd154384ede9b3cdde9dfc27febcb5244d08535972
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5eb3f9164c88224e1b97a29dec96aaf0b
SHA1ebea21b76f1c2baa202be1b3ef20496765c7a5da
SHA2565204f7bee5a7e62a25d0c9e81e93679c77e906f575ff129a9d040130dc45894e
SHA512a6d48c53ec2a36ffc5047ed8eac9318164f98a018a2068de2dfe64458d39c5c2fb02c77865924fe296be4eb94debcdb9b7f8f2a8995bd18df63fc5f0169791e5
-
Filesize
414KB
MD5eb3f9164c88224e1b97a29dec96aaf0b
SHA1ebea21b76f1c2baa202be1b3ef20496765c7a5da
SHA2565204f7bee5a7e62a25d0c9e81e93679c77e906f575ff129a9d040130dc45894e
SHA512a6d48c53ec2a36ffc5047ed8eac9318164f98a018a2068de2dfe64458d39c5c2fb02c77865924fe296be4eb94debcdb9b7f8f2a8995bd18df63fc5f0169791e5
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD52431abc946397090e8b3b72d49675315
SHA10fdb371a82b7b166f4a9796264dccbca11f9378a
SHA256c14d11b68522ccd60f168175cd309d96ec13692106c7352c2369c4fd6449402e
SHA512d175d582157589e4242401c35ecc85c287c94f7d3ed762fab52096e836d2a50e5707c70b43384f80445b836c124e94b50364020a17fb20332dc9c47cb47b8092
-
Filesize
359KB
MD52431abc946397090e8b3b72d49675315
SHA10fdb371a82b7b166f4a9796264dccbca11f9378a
SHA256c14d11b68522ccd60f168175cd309d96ec13692106c7352c2369c4fd6449402e
SHA512d175d582157589e4242401c35ecc85c287c94f7d3ed762fab52096e836d2a50e5707c70b43384f80445b836c124e94b50364020a17fb20332dc9c47cb47b8092
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
256KB
MD5af6c9304c0e9249668c31c6b4b6861e6
SHA102bc07fe454d35d6d39ace08571cba8e547520c1
SHA25621bd2f8c13772f25c747fa937d7b523d65f862ac1b82ccfaa342c994c0d7504d
SHA512e9246891efae9f2118607b325c1c5787fdc814524d0c0c5804d096ab821155bfb35729118d262cc5248edb373dc680e834957b049f658954f9379b3b7168386a
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5