Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 08:06
Static task
static1
Behavioral task
behavioral1
Sample
46edb4a01db1f85a560fd31f0bb927fb.exe
Resource
win7-20230220-en
General
-
Target
46edb4a01db1f85a560fd31f0bb927fb.exe
-
Size
827KB
-
MD5
46edb4a01db1f85a560fd31f0bb927fb
-
SHA1
8fcea243abf6aa39aeabb695cd73a5dbe1e1ccb1
-
SHA256
a49d4005d71990391e2c4c74797bff12132e10bb81f481221ea289d8637d2314
-
SHA512
4550d7df9e7686f434d01202cb80a94f894db9a3e91cfdca83046e3b23d0a043c91158fb5ef4c4a2a4d63d3e3bc7fb962e21d02390d70d8930a371500972fc13
-
SSDEEP
24576:pyEnNzfXZWZX/ACwznlUffChic48oaZQX0:cEnNzfQZX/fwrlUffoic/8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it955027.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it955027.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it955027.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it955027.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it955027.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it955027.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr728329.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4624 zihd5610.exe 808 ziHO7789.exe 3012 it955027.exe 840 jr649055.exe 1900 kp848856.exe 632 lr728329.exe 2984 oneetx.exe 2696 oneetx.exe 2776 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2252 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it955027.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 46edb4a01db1f85a560fd31f0bb927fb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 46edb4a01db1f85a560fd31f0bb927fb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zihd5610.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zihd5610.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHO7789.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziHO7789.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4752 840 WerFault.exe 92 1720 632 WerFault.exe 99 3256 632 WerFault.exe 99 2760 632 WerFault.exe 99 2988 632 WerFault.exe 99 5092 632 WerFault.exe 99 1376 632 WerFault.exe 99 4140 632 WerFault.exe 99 2536 632 WerFault.exe 99 2116 632 WerFault.exe 99 3060 632 WerFault.exe 99 4292 2984 WerFault.exe 119 4220 2984 WerFault.exe 119 4772 2984 WerFault.exe 119 4816 2984 WerFault.exe 119 4260 2984 WerFault.exe 119 324 2984 WerFault.exe 119 4788 2984 WerFault.exe 119 3956 2984 WerFault.exe 119 1976 2984 WerFault.exe 119 1884 2984 WerFault.exe 119 636 2984 WerFault.exe 119 4992 2984 WerFault.exe 119 2860 2984 WerFault.exe 119 2272 2696 WerFault.exe 158 3408 2984 WerFault.exe 119 1944 2984 WerFault.exe 119 532 2984 WerFault.exe 119 3624 2776 WerFault.exe 168 1596 2984 WerFault.exe 119 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3696 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3012 it955027.exe 3012 it955027.exe 840 jr649055.exe 840 jr649055.exe 1900 kp848856.exe 1900 kp848856.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3012 it955027.exe Token: SeDebugPrivilege 840 jr649055.exe Token: SeDebugPrivilege 1900 kp848856.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 632 lr728329.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 5032 wrote to memory of 4624 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 85 PID 5032 wrote to memory of 4624 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 85 PID 5032 wrote to memory of 4624 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 85 PID 4624 wrote to memory of 808 4624 zihd5610.exe 86 PID 4624 wrote to memory of 808 4624 zihd5610.exe 86 PID 4624 wrote to memory of 808 4624 zihd5610.exe 86 PID 808 wrote to memory of 3012 808 ziHO7789.exe 87 PID 808 wrote to memory of 3012 808 ziHO7789.exe 87 PID 808 wrote to memory of 840 808 ziHO7789.exe 92 PID 808 wrote to memory of 840 808 ziHO7789.exe 92 PID 808 wrote to memory of 840 808 ziHO7789.exe 92 PID 4624 wrote to memory of 1900 4624 zihd5610.exe 98 PID 4624 wrote to memory of 1900 4624 zihd5610.exe 98 PID 4624 wrote to memory of 1900 4624 zihd5610.exe 98 PID 5032 wrote to memory of 632 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 99 PID 5032 wrote to memory of 632 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 99 PID 5032 wrote to memory of 632 5032 46edb4a01db1f85a560fd31f0bb927fb.exe 99 PID 632 wrote to memory of 2984 632 lr728329.exe 119 PID 632 wrote to memory of 2984 632 lr728329.exe 119 PID 632 wrote to memory of 2984 632 lr728329.exe 119 PID 2984 wrote to memory of 3696 2984 oneetx.exe 136 PID 2984 wrote to memory of 3696 2984 oneetx.exe 136 PID 2984 wrote to memory of 3696 2984 oneetx.exe 136 PID 2984 wrote to memory of 3436 2984 oneetx.exe 142 PID 2984 wrote to memory of 3436 2984 oneetx.exe 142 PID 2984 wrote to memory of 3436 2984 oneetx.exe 142 PID 3436 wrote to memory of 2808 3436 cmd.exe 146 PID 3436 wrote to memory of 2808 3436 cmd.exe 146 PID 3436 wrote to memory of 2808 3436 cmd.exe 146 PID 3436 wrote to memory of 1648 3436 cmd.exe 147 PID 3436 wrote to memory of 1648 3436 cmd.exe 147 PID 3436 wrote to memory of 1648 3436 cmd.exe 147 PID 3436 wrote to memory of 1760 3436 cmd.exe 148 PID 3436 wrote to memory of 1760 3436 cmd.exe 148 PID 3436 wrote to memory of 1760 3436 cmd.exe 148 PID 3436 wrote to memory of 2332 3436 cmd.exe 150 PID 3436 wrote to memory of 2332 3436 cmd.exe 150 PID 3436 wrote to memory of 2332 3436 cmd.exe 150 PID 3436 wrote to memory of 1196 3436 cmd.exe 149 PID 3436 wrote to memory of 1196 3436 cmd.exe 149 PID 3436 wrote to memory of 1196 3436 cmd.exe 149 PID 3436 wrote to memory of 808 3436 cmd.exe 151 PID 3436 wrote to memory of 808 3436 cmd.exe 151 PID 3436 wrote to memory of 808 3436 cmd.exe 151 PID 2984 wrote to memory of 2252 2984 oneetx.exe 165 PID 2984 wrote to memory of 2252 2984 oneetx.exe 165 PID 2984 wrote to memory of 2252 2984 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\46edb4a01db1f85a560fd31f0bb927fb.exe"C:\Users\Admin\AppData\Local\Temp\46edb4a01db1f85a560fd31f0bb927fb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihd5610.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zihd5610.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziHO7789.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziHO7789.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it955027.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it955027.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr649055.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr649055.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 15005⤵
- Program crash
PID:4752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp848856.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp848856.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr728329.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr728329.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 7123⤵
- Program crash
PID:1720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 7883⤵
- Program crash
PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 8243⤵
- Program crash
PID:2760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 9563⤵
- Program crash
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 9563⤵
- Program crash
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 9563⤵
- Program crash
PID:1376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 12203⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 12203⤵
- Program crash
PID:2536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 13203⤵
- Program crash
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7084⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 8364⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 8924⤵
- Program crash
PID:4772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10564⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10564⤵
- Program crash
PID:4260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10564⤵
- Program crash
PID:324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11284⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10044⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7644⤵
- Program crash
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2808
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1648
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2332
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:808
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 12884⤵
- Program crash
PID:1884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7964⤵
- Program crash
PID:636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7804⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7484⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11564⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 16164⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11804⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 16324⤵
- Program crash
PID:1596
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 7643⤵
- Program crash
PID:3060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 840 -ip 8401⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 632 -ip 6321⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 632 -ip 6321⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 632 -ip 6321⤵PID:1364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 632 -ip 6321⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 632 -ip 6321⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 632 -ip 6321⤵PID:3896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 632 -ip 6321⤵PID:1860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 632 -ip 6321⤵PID:1540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 632 -ip 6321⤵PID:2904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 632 -ip 6321⤵PID:2872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2984 -ip 29841⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2984 -ip 29841⤵PID:2996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2984 -ip 29841⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2984 -ip 29841⤵PID:4736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2984 -ip 29841⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2984 -ip 29841⤵PID:312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2984 -ip 29841⤵PID:1388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2984 -ip 29841⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2984 -ip 29841⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2984 -ip 29841⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2984 -ip 29841⤵PID:3308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2984 -ip 29841⤵PID:788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2984 -ip 29841⤵PID:1988
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 4282⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2696 -ip 26961⤵PID:2368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2984 -ip 29841⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2984 -ip 29841⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 2984 -ip 29841⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 4242⤵
- Program crash
PID:3624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2776 -ip 27761⤵PID:2340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2984 -ip 29841⤵PID:756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
568KB
MD55aa3a04b8e465138409117ae715ee440
SHA11bf490c4088b98ff1ac5ee49dd1305091a9c7913
SHA256993b0502192cfffc73f616dca1979a2a8f28ff873e7b53db74c3a3df46c6d4da
SHA51235cd3b1a09ec299c13970193917b6bd3bfe8107079f57a1efc4501e2409bc182da743eb6eb33c0f7079351ff2cf246655385ce0e03b8058d5ce4abf945ff662f
-
Filesize
568KB
MD55aa3a04b8e465138409117ae715ee440
SHA11bf490c4088b98ff1ac5ee49dd1305091a9c7913
SHA256993b0502192cfffc73f616dca1979a2a8f28ff873e7b53db74c3a3df46c6d4da
SHA51235cd3b1a09ec299c13970193917b6bd3bfe8107079f57a1efc4501e2409bc182da743eb6eb33c0f7079351ff2cf246655385ce0e03b8058d5ce4abf945ff662f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD532fbb631d9f1d51841ed7221c435ea9c
SHA1d0c132fabd76da91c6d9af2722d5141e1e8f5f5c
SHA256dc6c4fdea0aef6d0691df83ac040305fb0ed3bf6ddbf540777edc110a6d96b3a
SHA512217dd7243a728e11dd99503a4e83cd36d39c2161f8a24ad0d1391313be918e0af60eebd378d10cc8c4dd2dccb73b6bb97f3fc59a5510d45029923cd70080516a
-
Filesize
414KB
MD532fbb631d9f1d51841ed7221c435ea9c
SHA1d0c132fabd76da91c6d9af2722d5141e1e8f5f5c
SHA256dc6c4fdea0aef6d0691df83ac040305fb0ed3bf6ddbf540777edc110a6d96b3a
SHA512217dd7243a728e11dd99503a4e83cd36d39c2161f8a24ad0d1391313be918e0af60eebd378d10cc8c4dd2dccb73b6bb97f3fc59a5510d45029923cd70080516a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD541aa3e956244efe562dd22ef9b7de7d1
SHA1be04c1ef275a097eace038aa7f5486fc6a0084e7
SHA256d2f3387a42155531efedc58a0c384c5807ed0ce4162ab50432e7e4271d818176
SHA512490ffe549fb0c05e41f47c596c5c95ab20bd92edd1be2ffe3fd9be510e30f86d78c12e6308f24d25e084bd904d36d550ad3da5965d22a9c14f60b7691b73377d
-
Filesize
360KB
MD541aa3e956244efe562dd22ef9b7de7d1
SHA1be04c1ef275a097eace038aa7f5486fc6a0084e7
SHA256d2f3387a42155531efedc58a0c384c5807ed0ce4162ab50432e7e4271d818176
SHA512490ffe549fb0c05e41f47c596c5c95ab20bd92edd1be2ffe3fd9be510e30f86d78c12e6308f24d25e084bd904d36d550ad3da5965d22a9c14f60b7691b73377d
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
255KB
MD552c8d88080f3b880e0069039afe3789c
SHA15ed21c4848963a502e42d79d83112cc21e011ad0
SHA256d4d4b2046cb3530b50a2df1b32e1007fbd48765edb16172ff0d66e25760d6b7f
SHA5122483edd417dddea08dce66ad25af0f96928fd7cf071eb49b2ab989f40b880bb8039aab7aa97547c6ae67567b21bee71e20f14c09597f6c7869196db2014f5ddf
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5