Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 07:13
Static task
static1
General
-
Target
433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe
-
Size
936KB
-
MD5
d0b07042e8998cfd2a31757e7a390f70
-
SHA1
c0a3e324cbe6d459f71371c4dff5840de00d0cd5
-
SHA256
433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484
-
SHA512
4b46986a6d0d38b29571c3132dd4037f3fb58df4f86010a68300c084d28ef0a86dd98749137b27a9676ad5d83930a09af04379071820eff668f146fd1aa91a8a
-
SSDEEP
24576:EyuyqvH0lm4iseyI2swBmNZZgnAjW1qdnChhCjC:TutvOYjVwBoZOAjXoh
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it599429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it599429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it599429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it599429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it599429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it599429.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr143150.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1800 zitY5642.exe 4132 ziKG4024.exe 3068 it599429.exe 1504 jr005303.exe 396 kp118661.exe 4456 lr143150.exe 3140 oneetx.exe 1800 oneetx.exe 2284 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3724 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it599429.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zitY5642.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zitY5642.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziKG4024.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziKG4024.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4620 1504 WerFault.exe 88 1276 4456 WerFault.exe 92 3004 4456 WerFault.exe 92 1052 4456 WerFault.exe 92 3040 4456 WerFault.exe 92 4876 4456 WerFault.exe 92 2284 4456 WerFault.exe 92 1976 4456 WerFault.exe 92 1592 4456 WerFault.exe 92 2176 4456 WerFault.exe 92 2364 4456 WerFault.exe 92 3292 3140 WerFault.exe 112 2636 3140 WerFault.exe 112 1872 3140 WerFault.exe 112 872 3140 WerFault.exe 112 3252 3140 WerFault.exe 112 2668 3140 WerFault.exe 112 1072 3140 WerFault.exe 112 1912 3140 WerFault.exe 112 3968 3140 WerFault.exe 112 3396 3140 WerFault.exe 112 4404 3140 WerFault.exe 112 4976 3140 WerFault.exe 112 3676 3140 WerFault.exe 112 3616 3140 WerFault.exe 112 4936 1800 WerFault.exe 153 4588 3140 WerFault.exe 112 1432 3140 WerFault.exe 112 4624 3140 WerFault.exe 112 4496 2284 WerFault.exe 163 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3068 it599429.exe 3068 it599429.exe 1504 jr005303.exe 1504 jr005303.exe 396 kp118661.exe 396 kp118661.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3068 it599429.exe Token: SeDebugPrivilege 1504 jr005303.exe Token: SeDebugPrivilege 396 kp118661.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4456 lr143150.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3684 wrote to memory of 1800 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 85 PID 3684 wrote to memory of 1800 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 85 PID 3684 wrote to memory of 1800 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 85 PID 1800 wrote to memory of 4132 1800 zitY5642.exe 86 PID 1800 wrote to memory of 4132 1800 zitY5642.exe 86 PID 1800 wrote to memory of 4132 1800 zitY5642.exe 86 PID 4132 wrote to memory of 3068 4132 ziKG4024.exe 87 PID 4132 wrote to memory of 3068 4132 ziKG4024.exe 87 PID 4132 wrote to memory of 1504 4132 ziKG4024.exe 88 PID 4132 wrote to memory of 1504 4132 ziKG4024.exe 88 PID 4132 wrote to memory of 1504 4132 ziKG4024.exe 88 PID 1800 wrote to memory of 396 1800 zitY5642.exe 91 PID 1800 wrote to memory of 396 1800 zitY5642.exe 91 PID 1800 wrote to memory of 396 1800 zitY5642.exe 91 PID 3684 wrote to memory of 4456 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 92 PID 3684 wrote to memory of 4456 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 92 PID 3684 wrote to memory of 4456 3684 433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe 92 PID 4456 wrote to memory of 3140 4456 lr143150.exe 112 PID 4456 wrote to memory of 3140 4456 lr143150.exe 112 PID 4456 wrote to memory of 3140 4456 lr143150.exe 112 PID 3140 wrote to memory of 1120 3140 oneetx.exe 129 PID 3140 wrote to memory of 1120 3140 oneetx.exe 129 PID 3140 wrote to memory of 1120 3140 oneetx.exe 129 PID 3140 wrote to memory of 2820 3140 oneetx.exe 135 PID 3140 wrote to memory of 2820 3140 oneetx.exe 135 PID 3140 wrote to memory of 2820 3140 oneetx.exe 135 PID 2820 wrote to memory of 228 2820 cmd.exe 139 PID 2820 wrote to memory of 228 2820 cmd.exe 139 PID 2820 wrote to memory of 228 2820 cmd.exe 139 PID 2820 wrote to memory of 932 2820 cmd.exe 140 PID 2820 wrote to memory of 932 2820 cmd.exe 140 PID 2820 wrote to memory of 932 2820 cmd.exe 140 PID 2820 wrote to memory of 3120 2820 cmd.exe 141 PID 2820 wrote to memory of 3120 2820 cmd.exe 141 PID 2820 wrote to memory of 3120 2820 cmd.exe 141 PID 2820 wrote to memory of 4392 2820 cmd.exe 143 PID 2820 wrote to memory of 4392 2820 cmd.exe 143 PID 2820 wrote to memory of 4392 2820 cmd.exe 143 PID 2820 wrote to memory of 1208 2820 cmd.exe 142 PID 2820 wrote to memory of 1208 2820 cmd.exe 142 PID 2820 wrote to memory of 1208 2820 cmd.exe 142 PID 2820 wrote to memory of 2740 2820 cmd.exe 144 PID 2820 wrote to memory of 2740 2820 cmd.exe 144 PID 2820 wrote to memory of 2740 2820 cmd.exe 144 PID 3140 wrote to memory of 3724 3140 oneetx.exe 158 PID 3140 wrote to memory of 3724 3140 oneetx.exe 158 PID 3140 wrote to memory of 3724 3140 oneetx.exe 158
Processes
-
C:\Users\Admin\AppData\Local\Temp\433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe"C:\Users\Admin\AppData\Local\Temp\433f8e130482afd0cbb96e706c58a00d1efb49819d846d53ad2cf0a03b185484.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitY5642.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zitY5642.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKG4024.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKG4024.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it599429.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it599429.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr005303.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr005303.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 13205⤵
- Program crash
PID:4620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp118661.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp118661.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143150.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr143150.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 6963⤵
- Program crash
PID:1276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 7803⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 8563⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 9683⤵
- Program crash
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 9683⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 9683⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 12163⤵
- Program crash
PID:1976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 12363⤵
- Program crash
PID:1592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 13123⤵
- Program crash
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 6924⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 8324⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 9004⤵
- Program crash
PID:1872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10604⤵
- Program crash
PID:872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10604⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10804⤵
- Program crash
PID:2668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10764⤵
- Program crash
PID:1072
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 9924⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7684⤵
- Program crash
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:228
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:932
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4392
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2740
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7604⤵
- Program crash
PID:3396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7764⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7604⤵
- Program crash
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 13084⤵
- Program crash
PID:3676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 11044⤵
- Program crash
PID:3616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 16204⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 11044⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 16084⤵
- Program crash
PID:4624
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 14163⤵
- Program crash
PID:2364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1504 -ip 15041⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4456 -ip 44561⤵PID:1312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4456 -ip 44561⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4456 -ip 44561⤵PID:2876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4456 -ip 44561⤵PID:2864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4456 -ip 44561⤵PID:4704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4456 -ip 44561⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4456 -ip 44561⤵PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4456 -ip 44561⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4456 -ip 44561⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4456 -ip 44561⤵PID:2608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3140 -ip 31401⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3140 -ip 31401⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3140 -ip 31401⤵PID:3680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3140 -ip 31401⤵PID:3840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3140 -ip 31401⤵PID:4276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3140 -ip 31401⤵PID:4724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3140 -ip 31401⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3140 -ip 31401⤵PID:1044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3140 -ip 31401⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3140 -ip 31401⤵PID:1140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3140 -ip 31401⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3140 -ip 31401⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3140 -ip 31401⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3140 -ip 31401⤵PID:2716
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 3122⤵
- Program crash
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1800 -ip 18001⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3140 -ip 31401⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3140 -ip 31401⤵PID:2344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3140 -ip 31401⤵PID:4640
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 3162⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2284 -ip 22841⤵PID:1804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
623KB
MD51bed216ee8e4d91f5a7f04f2cca132ef
SHA152f62270781cad247323f0dcb22ba05cd2b3c81d
SHA25689591207298f29aac8810fd2e098f3d04558fd0e165ecb7533a21fe0838c0207
SHA512a1c685b24a8167832307520d56a096947591dfa22c398aabf82dae6989b5b8146b3cfa39a233c7ebca604053958eb39f016c1f80f32955b03ddd755e15e0d8eb
-
Filesize
623KB
MD51bed216ee8e4d91f5a7f04f2cca132ef
SHA152f62270781cad247323f0dcb22ba05cd2b3c81d
SHA25689591207298f29aac8810fd2e098f3d04558fd0e165ecb7533a21fe0838c0207
SHA512a1c685b24a8167832307520d56a096947591dfa22c398aabf82dae6989b5b8146b3cfa39a233c7ebca604053958eb39f016c1f80f32955b03ddd755e15e0d8eb
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD52f6e31b0a7bcbeff67431ffccf27c190
SHA138389d4a9dac527a7a086f87bc18d763781300dd
SHA2564ee78d66bef53ccd45ab2d883eea3817aabb4923948aeb4777efd982ce932a6b
SHA51232a5e8d5f87c3252a4b2ceb9dc87985aef199a3dbee314e3947ca1ddbf7e3ee8a9a264d4c5012689865f1deae3beb300b0a6d887d00d72415654f025dcb70dbd
-
Filesize
469KB
MD52f6e31b0a7bcbeff67431ffccf27c190
SHA138389d4a9dac527a7a086f87bc18d763781300dd
SHA2564ee78d66bef53ccd45ab2d883eea3817aabb4923948aeb4777efd982ce932a6b
SHA51232a5e8d5f87c3252a4b2ceb9dc87985aef199a3dbee314e3947ca1ddbf7e3ee8a9a264d4c5012689865f1deae3beb300b0a6d887d00d72415654f025dcb70dbd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
485KB
MD52e9d36a0f805a4ce8021a4ecf6d7face
SHA17b52ac9d989475684d0f308e76afe7e4e89c2721
SHA25642ebe8b809df2fac7ced74cfd0e532ab1eeb721cd43e77ef124cac11b593eec7
SHA512444522bfbbd803ab548bfe394b938f9290b50ca4aca4d9e7ca6511a9bdadcd2bd57b34140e7228c3d3d4ea65a86c0154c74e79df444b43256d27e9b895465b61
-
Filesize
485KB
MD52e9d36a0f805a4ce8021a4ecf6d7face
SHA17b52ac9d989475684d0f308e76afe7e4e89c2721
SHA25642ebe8b809df2fac7ced74cfd0e532ab1eeb721cd43e77ef124cac11b593eec7
SHA512444522bfbbd803ab548bfe394b938f9290b50ca4aca4d9e7ca6511a9bdadcd2bd57b34140e7228c3d3d4ea65a86c0154c74e79df444b43256d27e9b895465b61
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
381KB
MD5c8d184d96fd676805c4d706782d1f67c
SHA19ebdf5ad38a11bb54ae5decfcb2b536d95c1cea0
SHA256cc6cee1fd54bcada26849bca75c9a59a0116d20cd45caa3c7d0fed11c6c9369e
SHA512ab36eaab71ee9d35324affa985d96edbb1446411249d2317abfad176b248ff83183c3df06c3a3ec900f03011e196d2c5d9116eac0bbe71d1983fceb004f828e0
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5