Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 10:00
Static task
static1
General
-
Target
8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe
-
Size
936KB
-
MD5
c54b8b85c040ffa6cb51cf2a962027a7
-
SHA1
4016d5433b186804eb56e7f35a2c3d42146a2ce7
-
SHA256
8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34
-
SHA512
d80a8159f8408d8d24c1e966c307875309f9acd78a0b23808e6796f44b89af58487c32eb9861fe83cdd04beacfdb1a6d075fe890e40f805a730eeb80252a5ea8
-
SSDEEP
12288:ay90Tk4nBy9hqj3jpT+I3fbT1zQhbiPS8Ma05ueaioLJWNv4cVDLZ4MWWup7:ayyk4ntLjrvlQiPmaVioAraMKp7
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it116828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it116828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it116828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it116828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it116828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it116828.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr098049.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 3040 ziPY7804.exe 2948 zijj0762.exe 1552 it116828.exe 4580 jr635442.exe 4668 kp577422.exe 3644 lr098049.exe 3808 oneetx.exe 3016 oneetx.exe 3224 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1628 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it116828.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziPY7804.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziPY7804.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijj0762.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zijj0762.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 2088 4580 WerFault.exe 89 896 3644 WerFault.exe 93 2028 3644 WerFault.exe 93 4020 3644 WerFault.exe 93 620 3644 WerFault.exe 93 4456 3644 WerFault.exe 93 3796 3644 WerFault.exe 93 2768 3644 WerFault.exe 93 3364 3644 WerFault.exe 93 1036 3644 WerFault.exe 93 3968 3644 WerFault.exe 93 2672 3808 WerFault.exe 114 4568 3808 WerFault.exe 114 776 3808 WerFault.exe 114 1496 3808 WerFault.exe 114 1580 3808 WerFault.exe 114 3884 3808 WerFault.exe 114 2468 3808 WerFault.exe 114 344 3808 WerFault.exe 114 5048 3808 WerFault.exe 114 3380 3808 WerFault.exe 114 832 3808 WerFault.exe 114 1952 3808 WerFault.exe 114 5040 3808 WerFault.exe 114 3196 3808 WerFault.exe 114 1264 3016 WerFault.exe 158 4876 3808 WerFault.exe 114 2692 3808 WerFault.exe 114 2164 3808 WerFault.exe 114 3940 3224 WerFault.exe 168 4080 3808 WerFault.exe 114 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1552 it116828.exe 1552 it116828.exe 4580 jr635442.exe 4580 jr635442.exe 4668 kp577422.exe 4668 kp577422.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1552 it116828.exe Token: SeDebugPrivilege 4580 jr635442.exe Token: SeDebugPrivilege 4668 kp577422.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3644 lr098049.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3040 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 83 PID 3148 wrote to memory of 3040 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 83 PID 3148 wrote to memory of 3040 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 83 PID 3040 wrote to memory of 2948 3040 ziPY7804.exe 84 PID 3040 wrote to memory of 2948 3040 ziPY7804.exe 84 PID 3040 wrote to memory of 2948 3040 ziPY7804.exe 84 PID 2948 wrote to memory of 1552 2948 zijj0762.exe 85 PID 2948 wrote to memory of 1552 2948 zijj0762.exe 85 PID 2948 wrote to memory of 4580 2948 zijj0762.exe 89 PID 2948 wrote to memory of 4580 2948 zijj0762.exe 89 PID 2948 wrote to memory of 4580 2948 zijj0762.exe 89 PID 3040 wrote to memory of 4668 3040 ziPY7804.exe 92 PID 3040 wrote to memory of 4668 3040 ziPY7804.exe 92 PID 3040 wrote to memory of 4668 3040 ziPY7804.exe 92 PID 3148 wrote to memory of 3644 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 93 PID 3148 wrote to memory of 3644 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 93 PID 3148 wrote to memory of 3644 3148 8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe 93 PID 3644 wrote to memory of 3808 3644 lr098049.exe 114 PID 3644 wrote to memory of 3808 3644 lr098049.exe 114 PID 3644 wrote to memory of 3808 3644 lr098049.exe 114 PID 3808 wrote to memory of 2464 3808 oneetx.exe 136 PID 3808 wrote to memory of 2464 3808 oneetx.exe 136 PID 3808 wrote to memory of 2464 3808 oneetx.exe 136 PID 3808 wrote to memory of 1552 3808 oneetx.exe 142 PID 3808 wrote to memory of 1552 3808 oneetx.exe 142 PID 3808 wrote to memory of 1552 3808 oneetx.exe 142 PID 1552 wrote to memory of 1852 1552 cmd.exe 146 PID 1552 wrote to memory of 1852 1552 cmd.exe 146 PID 1552 wrote to memory of 1852 1552 cmd.exe 146 PID 1552 wrote to memory of 4116 1552 cmd.exe 147 PID 1552 wrote to memory of 4116 1552 cmd.exe 147 PID 1552 wrote to memory of 4116 1552 cmd.exe 147 PID 1552 wrote to memory of 4344 1552 cmd.exe 148 PID 1552 wrote to memory of 4344 1552 cmd.exe 148 PID 1552 wrote to memory of 4344 1552 cmd.exe 148 PID 1552 wrote to memory of 4668 1552 cmd.exe 149 PID 1552 wrote to memory of 4668 1552 cmd.exe 149 PID 1552 wrote to memory of 4668 1552 cmd.exe 149 PID 1552 wrote to memory of 3252 1552 cmd.exe 150 PID 1552 wrote to memory of 3252 1552 cmd.exe 150 PID 1552 wrote to memory of 3252 1552 cmd.exe 150 PID 1552 wrote to memory of 3748 1552 cmd.exe 151 PID 1552 wrote to memory of 3748 1552 cmd.exe 151 PID 1552 wrote to memory of 3748 1552 cmd.exe 151 PID 3808 wrote to memory of 1628 3808 oneetx.exe 165 PID 3808 wrote to memory of 1628 3808 oneetx.exe 165 PID 3808 wrote to memory of 1628 3808 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe"C:\Users\Admin\AppData\Local\Temp\8d6d74db607ea0b5a7e334f28657a67f1f5c428cb91c244300ff6b5e3e97ef34.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPY7804.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziPY7804.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijj0762.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zijj0762.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it116828.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it116828.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr635442.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr635442.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 10485⤵
- Program crash
PID:2088
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp577422.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp577422.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr098049.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr098049.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 6963⤵
- Program crash
PID:896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 7803⤵
- Program crash
PID:2028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 8123⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 9603⤵
- Program crash
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 9483⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 9603⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 12083⤵
- Program crash
PID:2768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 12323⤵
- Program crash
PID:3364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 13203⤵
- Program crash
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 6924⤵
- Program crash
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10044⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10124⤵
- Program crash
PID:776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10884⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10164⤵
- Program crash
PID:1580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10844⤵
- Program crash
PID:3884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 11404⤵
- Program crash
PID:2468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 11604⤵
- Program crash
PID:344
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 9924⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10884⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1852
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4668
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3252
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3748
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 8724⤵
- Program crash
PID:832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10044⤵
- Program crash
PID:1952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 11204⤵
- Program crash
PID:5040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 7684⤵
- Program crash
PID:3196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 10924⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 16364⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 15164⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 16524⤵
- Program crash
PID:4080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 13323⤵
- Program crash
PID:3968
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4580 -ip 45801⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3644 -ip 36441⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3644 -ip 36441⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3644 -ip 36441⤵PID:1992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3644 -ip 36441⤵PID:4388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3644 -ip 36441⤵PID:528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3644 -ip 36441⤵PID:1280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3644 -ip 36441⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3644 -ip 36441⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3644 -ip 36441⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3644 -ip 36441⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3808 -ip 38081⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3808 -ip 38081⤵PID:4228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3808 -ip 38081⤵PID:1344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3808 -ip 38081⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3808 -ip 38081⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3808 -ip 38081⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3808 -ip 38081⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3808 -ip 38081⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3808 -ip 38081⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3808 -ip 38081⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3808 -ip 38081⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3808 -ip 38081⤵PID:952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3808 -ip 38081⤵PID:1444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3808 -ip 38081⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 3162⤵
- Program crash
PID:1264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3016 -ip 30161⤵PID:4388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3808 -ip 38081⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3808 -ip 38081⤵PID:1120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3808 -ip 38081⤵PID:1296
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 3162⤵
- Program crash
PID:3940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3224 -ip 32241⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3808 -ip 38081⤵PID:3104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
623KB
MD53ec44f5088029d3e8b0a525a753b47ab
SHA16442cc7f017bae9e9b14de9628c1a11865d26f46
SHA256b4fdbe3df062768110c97b7d87c35c4fa2ad9b1fba9a34e77b1a5ecfe9fddb3f
SHA51298d87e1fec2fdc106f61d5520695383e72c7d5922234c02ac45beb94752d81588a5acac65a4ae6c490d117d593d19a06cea1fda480454f802a3b692dfb14a4b1
-
Filesize
623KB
MD53ec44f5088029d3e8b0a525a753b47ab
SHA16442cc7f017bae9e9b14de9628c1a11865d26f46
SHA256b4fdbe3df062768110c97b7d87c35c4fa2ad9b1fba9a34e77b1a5ecfe9fddb3f
SHA51298d87e1fec2fdc106f61d5520695383e72c7d5922234c02ac45beb94752d81588a5acac65a4ae6c490d117d593d19a06cea1fda480454f802a3b692dfb14a4b1
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD5c17a03914e41d6c0a33c2813051d8c2a
SHA1d0716fd8c7354d66f2b77824670e7679d024b286
SHA2563f514c5dfde7f806dff5b3c04913941c83fc73ddd5a8727fa2a9d5c8e0b8037a
SHA512688e14207f656b801041a8a9a54cfa7d4d2bfcd7a2bf5f7519d5141bd28514303cf8403649c41604e720b6db6be7e8fe15e254f8d1bdd2a871da7feb6d3d7587
-
Filesize
469KB
MD5c17a03914e41d6c0a33c2813051d8c2a
SHA1d0716fd8c7354d66f2b77824670e7679d024b286
SHA2563f514c5dfde7f806dff5b3c04913941c83fc73ddd5a8727fa2a9d5c8e0b8037a
SHA512688e14207f656b801041a8a9a54cfa7d4d2bfcd7a2bf5f7519d5141bd28514303cf8403649c41604e720b6db6be7e8fe15e254f8d1bdd2a871da7feb6d3d7587
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
488KB
MD59abf0080b3ad1e000683f048d0ba5b3f
SHA15f1dd7acfb6658d537652757d5024c26fd1bfdaa
SHA25625a818dc0fb41b494398c16c103d9e27645c4fa7aa4d54ee4cc9d25f0f9bcd1b
SHA512393f9c657d2d794a19e3278393e856fa562a3c671874a43edf3637a34abbab2547587b2c5a10fec7e3c0b9c05f21c97e07f265e7f35a608b50dff36feac24243
-
Filesize
488KB
MD59abf0080b3ad1e000683f048d0ba5b3f
SHA15f1dd7acfb6658d537652757d5024c26fd1bfdaa
SHA25625a818dc0fb41b494398c16c103d9e27645c4fa7aa4d54ee4cc9d25f0f9bcd1b
SHA512393f9c657d2d794a19e3278393e856fa562a3c671874a43edf3637a34abbab2547587b2c5a10fec7e3c0b9c05f21c97e07f265e7f35a608b50dff36feac24243
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
383KB
MD53db1b803c596b34d4014b0ecd5390c78
SHA15d557cfbb9b279b447c1c6d09d6ade9a935c9c0a
SHA256669c340330d5341d19b99125fc8119479b033b2c26a9ff17d632ced02af1b500
SHA512f430fe9e84b6e30a9274c51d3f54ca462843c46d6fb38878046b79495b1e0fe880b936d8002a222bafa4c58a273086fa5a30187069f8e32cf1ca2f4ba6697829
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5