Analysis
-
max time kernel
143s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 04:01
Static task
static1
General
-
Target
987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe
-
Size
828KB
-
MD5
2cdd9715f82bd8555df65d402aef2c5a
-
SHA1
e7665f403f3a3e1a228dad76ca0d91e477d39998
-
SHA256
987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978
-
SHA512
7fd1ba6ec3357fbad321c91851c03197a23fdb763654f6afdca727259962ada17ce4b593a129e6ffc9facaacc373b65b536eb41c88808678fdf01bc766a40713
-
SSDEEP
12288:1y905qoigyCysbphgywnJNYaTmemoET6tGAeDduW9N387wQIZ0yqgbf597ZSzn:1yeqtgFysbbVwn1TDMT3DduWrNZ+gon
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it205681.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it205681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it205681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it205681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it205681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it205681.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation lr885364.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2188 zikh3293.exe 2672 zifk6012.exe 2620 it205681.exe 3336 jr656190.exe 2644 kp661558.exe 1068 lr885364.exe 4760 oneetx.exe 2876 oneetx.exe 4828 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2184 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it205681.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikh3293.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zikh3293.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zifk6012.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zifk6012.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 4488 1068 WerFault.exe 97 560 1068 WerFault.exe 97 4640 1068 WerFault.exe 97 2148 1068 WerFault.exe 97 2176 1068 WerFault.exe 97 3724 1068 WerFault.exe 97 1504 1068 WerFault.exe 97 2748 1068 WerFault.exe 97 3288 1068 WerFault.exe 97 3432 1068 WerFault.exe 97 3472 4760 WerFault.exe 117 4344 4760 WerFault.exe 117 5044 4760 WerFault.exe 117 5036 4760 WerFault.exe 117 4316 4760 WerFault.exe 117 1144 4760 WerFault.exe 117 2680 4760 WerFault.exe 117 1276 4760 WerFault.exe 117 4056 4760 WerFault.exe 117 2672 4760 WerFault.exe 117 3232 4760 WerFault.exe 117 4004 4760 WerFault.exe 117 3016 4760 WerFault.exe 117 1528 2876 WerFault.exe 156 4740 4760 WerFault.exe 117 1132 4760 WerFault.exe 117 2720 4760 WerFault.exe 117 768 4828 WerFault.exe 166 3408 4760 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2620 it205681.exe 2620 it205681.exe 3336 jr656190.exe 3336 jr656190.exe 2644 kp661558.exe 2644 kp661558.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2620 it205681.exe Token: SeDebugPrivilege 3336 jr656190.exe Token: SeDebugPrivilege 2644 kp661558.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1068 lr885364.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2188 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 85 PID 2880 wrote to memory of 2188 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 85 PID 2880 wrote to memory of 2188 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 85 PID 2188 wrote to memory of 2672 2188 zikh3293.exe 86 PID 2188 wrote to memory of 2672 2188 zikh3293.exe 86 PID 2188 wrote to memory of 2672 2188 zikh3293.exe 86 PID 2672 wrote to memory of 2620 2672 zifk6012.exe 87 PID 2672 wrote to memory of 2620 2672 zifk6012.exe 87 PID 2672 wrote to memory of 3336 2672 zifk6012.exe 92 PID 2672 wrote to memory of 3336 2672 zifk6012.exe 92 PID 2672 wrote to memory of 3336 2672 zifk6012.exe 92 PID 2188 wrote to memory of 2644 2188 zikh3293.exe 96 PID 2188 wrote to memory of 2644 2188 zikh3293.exe 96 PID 2188 wrote to memory of 2644 2188 zikh3293.exe 96 PID 2880 wrote to memory of 1068 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 97 PID 2880 wrote to memory of 1068 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 97 PID 2880 wrote to memory of 1068 2880 987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe 97 PID 1068 wrote to memory of 4760 1068 lr885364.exe 117 PID 1068 wrote to memory of 4760 1068 lr885364.exe 117 PID 1068 wrote to memory of 4760 1068 lr885364.exe 117 PID 4760 wrote to memory of 3532 4760 oneetx.exe 134 PID 4760 wrote to memory of 3532 4760 oneetx.exe 134 PID 4760 wrote to memory of 3532 4760 oneetx.exe 134 PID 4760 wrote to memory of 2800 4760 oneetx.exe 140 PID 4760 wrote to memory of 2800 4760 oneetx.exe 140 PID 4760 wrote to memory of 2800 4760 oneetx.exe 140 PID 2800 wrote to memory of 5104 2800 cmd.exe 144 PID 2800 wrote to memory of 5104 2800 cmd.exe 144 PID 2800 wrote to memory of 5104 2800 cmd.exe 144 PID 2800 wrote to memory of 1424 2800 cmd.exe 145 PID 2800 wrote to memory of 1424 2800 cmd.exe 145 PID 2800 wrote to memory of 1424 2800 cmd.exe 145 PID 2800 wrote to memory of 4408 2800 cmd.exe 146 PID 2800 wrote to memory of 4408 2800 cmd.exe 146 PID 2800 wrote to memory of 4408 2800 cmd.exe 146 PID 2800 wrote to memory of 4528 2800 cmd.exe 147 PID 2800 wrote to memory of 4528 2800 cmd.exe 147 PID 2800 wrote to memory of 4528 2800 cmd.exe 147 PID 2800 wrote to memory of 4632 2800 cmd.exe 148 PID 2800 wrote to memory of 4632 2800 cmd.exe 148 PID 2800 wrote to memory of 4632 2800 cmd.exe 148 PID 2800 wrote to memory of 2232 2800 cmd.exe 149 PID 2800 wrote to memory of 2232 2800 cmd.exe 149 PID 2800 wrote to memory of 2232 2800 cmd.exe 149 PID 4760 wrote to memory of 2184 4760 oneetx.exe 163 PID 4760 wrote to memory of 2184 4760 oneetx.exe 163 PID 4760 wrote to memory of 2184 4760 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe"C:\Users\Admin\AppData\Local\Temp\987145348116059ca96d7ad268fde2775e613b4da73499f0cff8683158a5c978.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zikh3293.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zikh3293.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifk6012.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifk6012.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it205681.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it205681.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr656190.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr656190.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp661558.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp661558.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr885364.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr885364.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 6963⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 7683⤵
- Program crash
PID:560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 7963⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 9603⤵
- Program crash
PID:2148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 7963⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 9523⤵
- Program crash
PID:3724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 12203⤵
- Program crash
PID:1504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 12363⤵
- Program crash
PID:2748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 12803⤵
- Program crash
PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 6924⤵
- Program crash
PID:3472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 8844⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 9164⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 10524⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 10724⤵
- Program crash
PID:4316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 10724⤵
- Program crash
PID:1144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 11124⤵
- Program crash
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 9924⤵
- Program crash
PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 7924⤵
- Program crash
PID:4056
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5104
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4632
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2232
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 12524⤵
- Program crash
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 8724⤵
- Program crash
PID:3232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 12604⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 12524⤵
- Program crash
PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 11164⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 15764⤵
- Program crash
PID:1132
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 11164⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 16524⤵
- Program crash
PID:3408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 15483⤵
- Program crash
PID:3432
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1068 -ip 10681⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1068 -ip 10681⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1068 -ip 10681⤵PID:3020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1068 -ip 10681⤵PID:324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1068 -ip 10681⤵PID:3984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1068 -ip 10681⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1068 -ip 10681⤵PID:980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1068 -ip 10681⤵PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1068 -ip 10681⤵PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1068 -ip 10681⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4760 -ip 47601⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4760 -ip 47601⤵PID:3464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4760 -ip 47601⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4760 -ip 47601⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4760 -ip 47601⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4760 -ip 47601⤵PID:340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4760 -ip 47601⤵PID:208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4760 -ip 47601⤵PID:2000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4760 -ip 47601⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4760 -ip 47601⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4760 -ip 47601⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4760 -ip 47601⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4760 -ip 47601⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 3122⤵
- Program crash
PID:1528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2876 -ip 28761⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 4760 -ip 47601⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4760 -ip 47601⤵PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4760 -ip 47601⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 3202⤵
- Program crash
PID:768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4828 -ip 48281⤵PID:4076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4760 -ip 47601⤵PID:3424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
569KB
MD5873c051e78c178b7dd148d85c74fb99c
SHA111b8a62192dcb4a1c17113dbdd2be50ea9c98315
SHA256e03976fd3586b7e28e8b67e9f6e57bd8f3303e470f093e09c10a949126c09831
SHA512c8c634ec99a0ff43bae0a017793d942b24927b3589ead2c52b489e09e5ad349dd802bb47eebccbffda5f7c421264dcefdb2f328025a49196e311cd7bd78caeb5
-
Filesize
569KB
MD5873c051e78c178b7dd148d85c74fb99c
SHA111b8a62192dcb4a1c17113dbdd2be50ea9c98315
SHA256e03976fd3586b7e28e8b67e9f6e57bd8f3303e470f093e09c10a949126c09831
SHA512c8c634ec99a0ff43bae0a017793d942b24927b3589ead2c52b489e09e5ad349dd802bb47eebccbffda5f7c421264dcefdb2f328025a49196e311cd7bd78caeb5
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD5bf1265b21da0bb743d21cf303fc8eb83
SHA122b9d27833394f1d41919f870bef7f72dc501310
SHA256c8188450a3b6d6690aea76b0bbeae6e10ed6c9c692762eba820ae5cce9efb3e7
SHA51258909bd75550b0e658b3e993f14a2693846b38d9368c7fe69d71efc53fab379a963db4f7de5755ebe6a868d0f38cae55d9c5d736c730ee9e58d153ad78d7ce9d
-
Filesize
415KB
MD5bf1265b21da0bb743d21cf303fc8eb83
SHA122b9d27833394f1d41919f870bef7f72dc501310
SHA256c8188450a3b6d6690aea76b0bbeae6e10ed6c9c692762eba820ae5cce9efb3e7
SHA51258909bd75550b0e658b3e993f14a2693846b38d9368c7fe69d71efc53fab379a963db4f7de5755ebe6a868d0f38cae55d9c5d736c730ee9e58d153ad78d7ce9d
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5b28e07a31fbc8a490d7382329ef721a7
SHA1731756c24d11f6dc65c9a88e025bd0af7dc28cb6
SHA256e34e9df9a0f621e385786788c3ececdcf0f090f4056798e54d0f407f5fd4382d
SHA512a05f70d3c319fe5e42cb5add6e0605ee83f9c2fc87976140d3fe65226349b4153d80934788e574c8565c0f54134d8dd3ee5197e765062b783334da055adfa021
-
Filesize
360KB
MD5b28e07a31fbc8a490d7382329ef721a7
SHA1731756c24d11f6dc65c9a88e025bd0af7dc28cb6
SHA256e34e9df9a0f621e385786788c3ececdcf0f090f4056798e54d0f407f5fd4382d
SHA512a05f70d3c319fe5e42cb5add6e0605ee83f9c2fc87976140d3fe65226349b4153d80934788e574c8565c0f54134d8dd3ee5197e765062b783334da055adfa021
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
256KB
MD5fa119491987fc1930da641fd6a7baf8a
SHA196f326ffb1dfe63ddf14639479f173b5406ac3f1
SHA2564ad53c549a8c21239e9cc94538e0c98a6627000837c7f41b4586247ebea3e759
SHA5124b4e17806626fc888cd9f4f622d578d1fb784118ac25f824a9d34d0822192452860237287626056a816b7f4b6465f839f29ca77f19bbf198828fcdcdb1cb8611
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5