Analysis
-
max time kernel
146s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 09:26
Static task
static1
General
-
Target
6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe
-
Size
828KB
-
MD5
20a097a70711ea3e08abf2960b76e930
-
SHA1
bd3cc9393b38f6efdcbf2d60a86ace40e0dcf983
-
SHA256
6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4
-
SHA512
9b2162230726cdfe6f16af88e0cf5aa3d4ad430ecddd8e464476d92054d60a27d59b4d9ec69ea89654070c964f828864c90cae2d467eba0e0a34ec5d48dae562
-
SSDEEP
12288:dy9031hcLw/hmqIA9E3XVjf1Wnoe84WkFECtwxmNtoufli5d1TPp1oN:dyahcw/hmq/q3Fr1KjlEoxfs5PK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it602508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it602508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it602508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it602508.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it602508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it602508.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr888005.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1928 ziNH1370.exe 1736 ziJM5766.exe 1524 it602508.exe 452 jr566484.exe 1152 kp612778.exe 3412 lr888005.exe 1120 oneetx.exe 1560 oneetx.exe 916 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3908 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it602508.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziNH1370.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziJM5766.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziJM5766.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziNH1370.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4452 452 WerFault.exe 90 3792 3412 WerFault.exe 94 2300 3412 WerFault.exe 94 4524 3412 WerFault.exe 94 3840 3412 WerFault.exe 94 3936 3412 WerFault.exe 94 1848 3412 WerFault.exe 94 1960 3412 WerFault.exe 94 4268 3412 WerFault.exe 94 1328 3412 WerFault.exe 94 800 3412 WerFault.exe 94 4228 1120 WerFault.exe 115 1728 1120 WerFault.exe 115 2592 1120 WerFault.exe 115 1940 1120 WerFault.exe 115 1616 1120 WerFault.exe 115 3676 1120 WerFault.exe 115 2168 1120 WerFault.exe 115 4192 1120 WerFault.exe 115 2132 1120 WerFault.exe 115 2040 1120 WerFault.exe 115 4700 1120 WerFault.exe 115 4800 1120 WerFault.exe 115 4912 1120 WerFault.exe 115 4476 1120 WerFault.exe 115 1700 1120 WerFault.exe 115 3868 1560 WerFault.exe 161 3916 1120 WerFault.exe 115 1672 1120 WerFault.exe 115 4636 1120 WerFault.exe 115 4204 916 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1524 it602508.exe 1524 it602508.exe 452 jr566484.exe 452 jr566484.exe 1152 kp612778.exe 1152 kp612778.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1524 it602508.exe Token: SeDebugPrivilege 452 jr566484.exe Token: SeDebugPrivilege 1152 kp612778.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3412 lr888005.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2108 wrote to memory of 1928 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 84 PID 2108 wrote to memory of 1928 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 84 PID 2108 wrote to memory of 1928 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 84 PID 1928 wrote to memory of 1736 1928 ziNH1370.exe 85 PID 1928 wrote to memory of 1736 1928 ziNH1370.exe 85 PID 1928 wrote to memory of 1736 1928 ziNH1370.exe 85 PID 1736 wrote to memory of 1524 1736 ziJM5766.exe 86 PID 1736 wrote to memory of 1524 1736 ziJM5766.exe 86 PID 1736 wrote to memory of 452 1736 ziJM5766.exe 90 PID 1736 wrote to memory of 452 1736 ziJM5766.exe 90 PID 1736 wrote to memory of 452 1736 ziJM5766.exe 90 PID 1928 wrote to memory of 1152 1928 ziNH1370.exe 93 PID 1928 wrote to memory of 1152 1928 ziNH1370.exe 93 PID 1928 wrote to memory of 1152 1928 ziNH1370.exe 93 PID 2108 wrote to memory of 3412 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 94 PID 2108 wrote to memory of 3412 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 94 PID 2108 wrote to memory of 3412 2108 6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe 94 PID 3412 wrote to memory of 1120 3412 lr888005.exe 115 PID 3412 wrote to memory of 1120 3412 lr888005.exe 115 PID 3412 wrote to memory of 1120 3412 lr888005.exe 115 PID 1120 wrote to memory of 4724 1120 oneetx.exe 135 PID 1120 wrote to memory of 4724 1120 oneetx.exe 135 PID 1120 wrote to memory of 4724 1120 oneetx.exe 135 PID 1120 wrote to memory of 988 1120 oneetx.exe 141 PID 1120 wrote to memory of 988 1120 oneetx.exe 141 PID 1120 wrote to memory of 988 1120 oneetx.exe 141 PID 988 wrote to memory of 5092 988 cmd.exe 145 PID 988 wrote to memory of 5092 988 cmd.exe 145 PID 988 wrote to memory of 5092 988 cmd.exe 145 PID 988 wrote to memory of 3120 988 cmd.exe 146 PID 988 wrote to memory of 3120 988 cmd.exe 146 PID 988 wrote to memory of 3120 988 cmd.exe 146 PID 988 wrote to memory of 3016 988 cmd.exe 147 PID 988 wrote to memory of 3016 988 cmd.exe 147 PID 988 wrote to memory of 3016 988 cmd.exe 147 PID 988 wrote to memory of 1048 988 cmd.exe 148 PID 988 wrote to memory of 1048 988 cmd.exe 148 PID 988 wrote to memory of 1048 988 cmd.exe 148 PID 988 wrote to memory of 3520 988 cmd.exe 149 PID 988 wrote to memory of 3520 988 cmd.exe 149 PID 988 wrote to memory of 3520 988 cmd.exe 149 PID 988 wrote to memory of 2504 988 cmd.exe 150 PID 988 wrote to memory of 2504 988 cmd.exe 150 PID 988 wrote to memory of 2504 988 cmd.exe 150 PID 1120 wrote to memory of 3908 1120 oneetx.exe 166 PID 1120 wrote to memory of 3908 1120 oneetx.exe 166 PID 1120 wrote to memory of 3908 1120 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe"C:\Users\Admin\AppData\Local\Temp\6f7a7b58090fde914cae363580bf93a3df5c95d71e4349b95d73af3864f68ac4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNH1370.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNH1370.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziJM5766.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziJM5766.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it602508.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it602508.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr566484.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr566484.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 13245⤵
- Program crash
PID:4452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp612778.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp612778.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr888005.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr888005.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7123⤵
- Program crash
PID:3792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7963⤵
- Program crash
PID:2300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8643⤵
- Program crash
PID:4524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9563⤵
- Program crash
PID:3840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9563⤵
- Program crash
PID:3936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 8683⤵
- Program crash
PID:1848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 12243⤵
- Program crash
PID:1960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 12163⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 13203⤵
- Program crash
PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 7084⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9044⤵
- Program crash
PID:1728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9404⤵
- Program crash
PID:2592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 10884⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 11204⤵
- Program crash
PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 11084⤵
- Program crash
PID:3676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9204⤵
- Program crash
PID:2168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 10284⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 12964⤵
- Program crash
PID:2132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5092
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1048
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3520
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2504
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 12644⤵
- Program crash
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 8924⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 9164⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 13204⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 14924⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 11124⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 16244⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 15564⤵
- Program crash
PID:1672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 16364⤵
- Program crash
PID:4636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7723⤵
- Program crash
PID:800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 452 -ip 4521⤵PID:1892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3412 -ip 34121⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3412 -ip 34121⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3412 -ip 34121⤵PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3412 -ip 34121⤵PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3412 -ip 34121⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3412 -ip 34121⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3412 -ip 34121⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3412 -ip 34121⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3412 -ip 34121⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3412 -ip 34121⤵PID:1344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1120 -ip 11201⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1120 -ip 11201⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1120 -ip 11201⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1120 -ip 11201⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1120 -ip 11201⤵PID:1480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1120 -ip 11201⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1120 -ip 11201⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1120 -ip 11201⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1120 -ip 11201⤵PID:1892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1120 -ip 11201⤵PID:1008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1120 -ip 11201⤵PID:4280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1120 -ip 11201⤵PID:3008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1120 -ip 11201⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1120 -ip 11201⤵PID:416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1120 -ip 11201⤵PID:3872
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 4242⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1560 -ip 15601⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1120 -ip 11201⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1120 -ip 11201⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1120 -ip 11201⤵PID:3832
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 4282⤵
- Program crash
PID:4204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 916 -ip 9161⤵PID:2108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
568KB
MD53cfcd343c3299a45c42531b02dfe3205
SHA135e7ec01432af416cc8fafdd431468d1d468ca96
SHA256120970c5b3eef5420dff6d42eb7199f6e3836d7ed5f64ec912596468a9c77651
SHA5125e70feb729753656a4cd42c32bd9a0e77bd6f57eab860cabe3cb81cafed768df0dd269d0548acbd97e59c44ed7a781bf896bebbaafc02a4b46e16bcea6b582e9
-
Filesize
568KB
MD53cfcd343c3299a45c42531b02dfe3205
SHA135e7ec01432af416cc8fafdd431468d1d468ca96
SHA256120970c5b3eef5420dff6d42eb7199f6e3836d7ed5f64ec912596468a9c77651
SHA5125e70feb729753656a4cd42c32bd9a0e77bd6f57eab860cabe3cb81cafed768df0dd269d0548acbd97e59c44ed7a781bf896bebbaafc02a4b46e16bcea6b582e9
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD532df37175245b4c9fa08e657536d191a
SHA1a581aa16d60c22c3d63e7dc47c625ebdc1913a23
SHA2568314f801a9fe3234344b9f8c23e85d3f108b2528f099117764dc921406165499
SHA512335362eede81b71f3b0f173e28bfbf9a8ceaa8bb6a86ced53ffc124276acb26aa8d03def8d26ecacbefa120ab22e04fa7fdf015e935c918beae0129a6b834077
-
Filesize
414KB
MD532df37175245b4c9fa08e657536d191a
SHA1a581aa16d60c22c3d63e7dc47c625ebdc1913a23
SHA2568314f801a9fe3234344b9f8c23e85d3f108b2528f099117764dc921406165499
SHA512335362eede81b71f3b0f173e28bfbf9a8ceaa8bb6a86ced53ffc124276acb26aa8d03def8d26ecacbefa120ab22e04fa7fdf015e935c918beae0129a6b834077
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD5bad0544bef4bd4b51460e5041fa716b8
SHA1d5f2a7abbd832381739fa85376a243feefceab21
SHA2567f52dc2e63ff6a77ab82128a03d2d986af33b670e040a50df1b59edc06685905
SHA51296932d614f36a107e4115367677f43fd02f77019332a07f56eb18bcb4febda6918fd6f5a4880b11c40374f83e52024f41cea02d0e2b3253cb3e9c5801ab8eb50
-
Filesize
359KB
MD5bad0544bef4bd4b51460e5041fa716b8
SHA1d5f2a7abbd832381739fa85376a243feefceab21
SHA2567f52dc2e63ff6a77ab82128a03d2d986af33b670e040a50df1b59edc06685905
SHA51296932d614f36a107e4115367677f43fd02f77019332a07f56eb18bcb4febda6918fd6f5a4880b11c40374f83e52024f41cea02d0e2b3253cb3e9c5801ab8eb50
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
256KB
MD52dac5fa789e9b40a3627f3326f4ae91c
SHA1a5c8648ef65d6d3301fc6ddf7ac94a12c479f19e
SHA256339d00754eb1584fef265b2fbe3c4925939ea649c01895f14b81adb0d44c1258
SHA512f0a4d3a3da3263568a8683dd40de830b80d20c4427c855e086f0a2f13336091f2148729be5e1b33865309d26b2427bc7d7a8ff43da92a30eac3701618f595e5c
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5