Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 01:39
Static task
static1
General
-
Target
28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe
-
Size
827KB
-
MD5
d44367cda370a7a49f9b8597e53a33a0
-
SHA1
8e711e04601da0e3b1fd9064a65dda5245de8c58
-
SHA256
28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab
-
SHA512
32b8145211f0480137c926a028986d5c700c2933b2798a10934c5a345dfdefb3f2aec5e07c8d3c37be48e2d90fd02f633bc835376e4f85a72800ad4077b7a2ca
-
SSDEEP
12288:1y90HhVJk9WvccUVUBI981Ym8F6wXX1Q89pbkpvKlyWWIbBpwNV95YsWWAq:1yshVJd/UyBIVXXJbkpyMWWEC3WWr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it114324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it114324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it114324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it114324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it114324.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it114324.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr047584.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4156 ziwQ7929.exe 4200 ziDd2274.exe 2624 it114324.exe 1388 jr642254.exe 4028 kp946032.exe 2540 lr047584.exe 4764 oneetx.exe 4132 oneetx.exe 5048 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4272 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it114324.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziDd2274.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziwQ7929.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziwQ7929.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziDd2274.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 216 1388 WerFault.exe 87 3888 2540 WerFault.exe 91 1068 2540 WerFault.exe 91 4560 2540 WerFault.exe 91 2628 2540 WerFault.exe 91 3320 2540 WerFault.exe 91 4556 2540 WerFault.exe 91 1840 2540 WerFault.exe 91 1280 2540 WerFault.exe 91 3368 2540 WerFault.exe 91 864 2540 WerFault.exe 91 5076 4764 WerFault.exe 111 4396 4764 WerFault.exe 111 3380 4764 WerFault.exe 111 4172 4764 WerFault.exe 111 1292 4764 WerFault.exe 111 1092 4764 WerFault.exe 111 2412 4764 WerFault.exe 111 2816 4764 WerFault.exe 111 1828 4764 WerFault.exe 111 3528 4764 WerFault.exe 111 2532 4764 WerFault.exe 111 4696 4764 WerFault.exe 111 1668 4764 WerFault.exe 111 3644 4132 WerFault.exe 150 2000 4764 WerFault.exe 111 5080 4764 WerFault.exe 111 1756 4764 WerFault.exe 111 1028 5048 WerFault.exe 160 2692 4764 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2624 it114324.exe 2624 it114324.exe 1388 jr642254.exe 1388 jr642254.exe 4028 kp946032.exe 4028 kp946032.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2624 it114324.exe Token: SeDebugPrivilege 1388 jr642254.exe Token: SeDebugPrivilege 4028 kp946032.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2540 lr047584.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4432 wrote to memory of 4156 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 84 PID 4432 wrote to memory of 4156 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 84 PID 4432 wrote to memory of 4156 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 84 PID 4156 wrote to memory of 4200 4156 ziwQ7929.exe 85 PID 4156 wrote to memory of 4200 4156 ziwQ7929.exe 85 PID 4156 wrote to memory of 4200 4156 ziwQ7929.exe 85 PID 4200 wrote to memory of 2624 4200 ziDd2274.exe 86 PID 4200 wrote to memory of 2624 4200 ziDd2274.exe 86 PID 4200 wrote to memory of 1388 4200 ziDd2274.exe 87 PID 4200 wrote to memory of 1388 4200 ziDd2274.exe 87 PID 4200 wrote to memory of 1388 4200 ziDd2274.exe 87 PID 4156 wrote to memory of 4028 4156 ziwQ7929.exe 90 PID 4156 wrote to memory of 4028 4156 ziwQ7929.exe 90 PID 4156 wrote to memory of 4028 4156 ziwQ7929.exe 90 PID 4432 wrote to memory of 2540 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 91 PID 4432 wrote to memory of 2540 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 91 PID 4432 wrote to memory of 2540 4432 28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe 91 PID 2540 wrote to memory of 4764 2540 lr047584.exe 111 PID 2540 wrote to memory of 4764 2540 lr047584.exe 111 PID 2540 wrote to memory of 4764 2540 lr047584.exe 111 PID 4764 wrote to memory of 4260 4764 oneetx.exe 128 PID 4764 wrote to memory of 4260 4764 oneetx.exe 128 PID 4764 wrote to memory of 4260 4764 oneetx.exe 128 PID 4764 wrote to memory of 1612 4764 oneetx.exe 134 PID 4764 wrote to memory of 1612 4764 oneetx.exe 134 PID 4764 wrote to memory of 1612 4764 oneetx.exe 134 PID 1612 wrote to memory of 5052 1612 cmd.exe 138 PID 1612 wrote to memory of 5052 1612 cmd.exe 138 PID 1612 wrote to memory of 5052 1612 cmd.exe 138 PID 1612 wrote to memory of 100 1612 cmd.exe 139 PID 1612 wrote to memory of 100 1612 cmd.exe 139 PID 1612 wrote to memory of 100 1612 cmd.exe 139 PID 1612 wrote to memory of 208 1612 cmd.exe 140 PID 1612 wrote to memory of 208 1612 cmd.exe 140 PID 1612 wrote to memory of 208 1612 cmd.exe 140 PID 1612 wrote to memory of 3860 1612 cmd.exe 142 PID 1612 wrote to memory of 3860 1612 cmd.exe 142 PID 1612 wrote to memory of 3860 1612 cmd.exe 142 PID 1612 wrote to memory of 1144 1612 cmd.exe 141 PID 1612 wrote to memory of 1144 1612 cmd.exe 141 PID 1612 wrote to memory of 1144 1612 cmd.exe 141 PID 1612 wrote to memory of 1020 1612 cmd.exe 143 PID 1612 wrote to memory of 1020 1612 cmd.exe 143 PID 1612 wrote to memory of 1020 1612 cmd.exe 143 PID 4764 wrote to memory of 4272 4764 oneetx.exe 157 PID 4764 wrote to memory of 4272 4764 oneetx.exe 157 PID 4764 wrote to memory of 4272 4764 oneetx.exe 157
Processes
-
C:\Users\Admin\AppData\Local\Temp\28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe"C:\Users\Admin\AppData\Local\Temp\28a0968ed57e57d4b841afc4151d9ecadc82a87a104514cf2fb03617a8a90fab.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwQ7929.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziwQ7929.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziDd2274.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziDd2274.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it114324.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it114324.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr642254.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr642254.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 13085⤵
- Program crash
PID:216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp946032.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp946032.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr047584.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr047584.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 6963⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 7723⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 7963⤵
- Program crash
PID:4560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 9683⤵
- Program crash
PID:2628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 9883⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 9483⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 11963⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 12363⤵
- Program crash
PID:1280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 12963⤵
- Program crash
PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 6924⤵
- Program crash
PID:5076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 8364⤵
- Program crash
PID:4396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 8884⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 10524⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 10724⤵
- Program crash
PID:1292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 11124⤵
- Program crash
PID:1092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 10644⤵
- Program crash
PID:2412
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 9924⤵
- Program crash
PID:2816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 7764⤵
- Program crash
PID:1828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5052
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3860
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1020
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 7804⤵
- Program crash
PID:3528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 9924⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 12804⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 6924⤵
- Program crash
PID:1668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 11364⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 10844⤵
- Program crash
PID:5080
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 15804⤵
- Program crash
PID:1756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 16444⤵
- Program crash
PID:2692
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 13683⤵
- Program crash
PID:864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1388 -ip 13881⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2540 -ip 25401⤵PID:2508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2540 -ip 25401⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2540 -ip 25401⤵PID:3324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2540 -ip 25401⤵PID:4316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2540 -ip 25401⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2540 -ip 25401⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2540 -ip 25401⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2540 -ip 25401⤵PID:3500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2540 -ip 25401⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2540 -ip 25401⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4764 -ip 47641⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4764 -ip 47641⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4764 -ip 47641⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4764 -ip 47641⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4764 -ip 47641⤵PID:1380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4764 -ip 47641⤵PID:2064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4764 -ip 47641⤵PID:2120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4764 -ip 47641⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4764 -ip 47641⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4764 -ip 47641⤵PID:3024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4764 -ip 47641⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4764 -ip 47641⤵PID:920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4764 -ip 47641⤵PID:3772
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4132 -s 3122⤵
- Program crash
PID:3644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4132 -ip 41321⤵PID:3048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4764 -ip 47641⤵PID:2712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4764 -ip 47641⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4764 -ip 47641⤵PID:4588
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 3122⤵
- Program crash
PID:1028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5048 -ip 50481⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4764 -ip 47641⤵PID:2924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
568KB
MD56b9a32ebcf3af5567e1529010139552a
SHA19ecf4976365d55deb67efb1902a46415f56257ed
SHA256f5e5e30353b0a78c0c031b7af2a7c46fdb3d6cdf387b1739f7498852b49dd471
SHA51267872e604a44f67cd59bfd56c7bd218e0f835dc0f53743c0951c7beda64036e1918850cef71230a832e161aca492aedb8469762cfcb660200fdf681093a56cb9
-
Filesize
568KB
MD56b9a32ebcf3af5567e1529010139552a
SHA19ecf4976365d55deb67efb1902a46415f56257ed
SHA256f5e5e30353b0a78c0c031b7af2a7c46fdb3d6cdf387b1739f7498852b49dd471
SHA51267872e604a44f67cd59bfd56c7bd218e0f835dc0f53743c0951c7beda64036e1918850cef71230a832e161aca492aedb8469762cfcb660200fdf681093a56cb9
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD57719994ffdc48003b0b21b8878147bf9
SHA16816c1ea106a97c3c470a29078f7a4ffbe3bb59a
SHA2562b2f892966739a6d0564259fddf65b61ae7d39e9bf347598c25aa3c211bb0b5f
SHA512ecbf94ec4cfef44ffe64d4e6252126b2c660cd06eb5bd6451c199cce0290fb1a9d8cdc6b75c738ce3d5bcdf11aae62c1566945487261f724afe6c82994907486
-
Filesize
414KB
MD57719994ffdc48003b0b21b8878147bf9
SHA16816c1ea106a97c3c470a29078f7a4ffbe3bb59a
SHA2562b2f892966739a6d0564259fddf65b61ae7d39e9bf347598c25aa3c211bb0b5f
SHA512ecbf94ec4cfef44ffe64d4e6252126b2c660cd06eb5bd6451c199cce0290fb1a9d8cdc6b75c738ce3d5bcdf11aae62c1566945487261f724afe6c82994907486
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD5d131eb82dd777f98b89634901c0b4efa
SHA1e08d51c0c2d1956b42d1c4ae1dfb76a654d65418
SHA256e99b4b5fcff1884fb7eb2a854d0de8cd39a2f750683de90409f0e9957486ba86
SHA5123ec5c1aadd4b23526071fc3037d63529ee2a99324797bb57948b456139f52c32aa382a0771c5b5d90db65837b45aaba5a3676c3b4b2430b5199ce90df3157164
-
Filesize
359KB
MD5d131eb82dd777f98b89634901c0b4efa
SHA1e08d51c0c2d1956b42d1c4ae1dfb76a654d65418
SHA256e99b4b5fcff1884fb7eb2a854d0de8cd39a2f750683de90409f0e9957486ba86
SHA5123ec5c1aadd4b23526071fc3037d63529ee2a99324797bb57948b456139f52c32aa382a0771c5b5d90db65837b45aaba5a3676c3b4b2430b5199ce90df3157164
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
256KB
MD54bf65ec184ce1ae8576335789dc0937d
SHA1e0d706d0d9066d624efa8bf219a53c65af33b7ee
SHA256adf10306468001817978148c9ff6259fb5f019ad296df9c2f72dbb80bd759298
SHA51211e05e7bc6b5e3c8685805ea63769522a5dead59503f5c9b4ee12d7f91b02594f04517a726c6abd50a2f35d41e879e185743bad7ea3f10a3033096f9cfbb603a
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5