Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 19:23
Static task
static1
General
-
Target
76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe
-
Size
935KB
-
MD5
bdf271d2541ab2d204c70dcd1df08937
-
SHA1
ad8d5214ab3480c692e5e2a24104371e1b2e82ae
-
SHA256
76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5
-
SHA512
016dfb960db1b77ee302d25aa3b48df4bac76afdd218a63e0052eca3620a12f650744b8dbdde609d1e6ba6733239218a517b5663540427c4c6da12f2720b86d3
-
SSDEEP
24576:CyzxGCOSC2sYo1X/TebzAX8M96f4+drWljwu:p2SCxx1bm48nff2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it347114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it347114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it347114.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it347114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it347114.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it347114.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr078087.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1296 ziSJ1185.exe 1936 zixK5005.exe 1000 it347114.exe 3828 jr281880.exe 1328 kp783255.exe 1148 lr078087.exe 3752 oneetx.exe 3120 oneetx.exe 3676 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3288 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it347114.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziSJ1185.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziSJ1185.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zixK5005.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zixK5005.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 1500 3828 WerFault.exe 90 4788 1148 WerFault.exe 94 2468 1148 WerFault.exe 94 4600 1148 WerFault.exe 94 4172 1148 WerFault.exe 94 2736 1148 WerFault.exe 94 1324 1148 WerFault.exe 94 4808 1148 WerFault.exe 94 4548 1148 WerFault.exe 94 2440 1148 WerFault.exe 94 2172 1148 WerFault.exe 94 4632 3752 WerFault.exe 114 3280 3752 WerFault.exe 114 2612 3752 WerFault.exe 114 648 3752 WerFault.exe 114 432 3752 WerFault.exe 114 4480 3752 WerFault.exe 114 1908 3752 WerFault.exe 114 236 3752 WerFault.exe 114 2368 3752 WerFault.exe 114 2136 3752 WerFault.exe 114 540 3752 WerFault.exe 114 4948 3752 WerFault.exe 114 4572 3752 WerFault.exe 114 4392 3752 WerFault.exe 114 2468 3120 WerFault.exe 155 3632 3752 WerFault.exe 114 2392 3752 WerFault.exe 114 1408 3752 WerFault.exe 114 1668 3676 WerFault.exe 165 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1000 it347114.exe 1000 it347114.exe 3828 jr281880.exe 3828 jr281880.exe 1328 kp783255.exe 1328 kp783255.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1000 it347114.exe Token: SeDebugPrivilege 3828 jr281880.exe Token: SeDebugPrivilege 1328 kp783255.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1148 lr078087.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4280 wrote to memory of 1296 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 85 PID 4280 wrote to memory of 1296 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 85 PID 4280 wrote to memory of 1296 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 85 PID 1296 wrote to memory of 1936 1296 ziSJ1185.exe 86 PID 1296 wrote to memory of 1936 1296 ziSJ1185.exe 86 PID 1296 wrote to memory of 1936 1296 ziSJ1185.exe 86 PID 1936 wrote to memory of 1000 1936 zixK5005.exe 87 PID 1936 wrote to memory of 1000 1936 zixK5005.exe 87 PID 1936 wrote to memory of 3828 1936 zixK5005.exe 90 PID 1936 wrote to memory of 3828 1936 zixK5005.exe 90 PID 1936 wrote to memory of 3828 1936 zixK5005.exe 90 PID 1296 wrote to memory of 1328 1296 ziSJ1185.exe 93 PID 1296 wrote to memory of 1328 1296 ziSJ1185.exe 93 PID 1296 wrote to memory of 1328 1296 ziSJ1185.exe 93 PID 4280 wrote to memory of 1148 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 94 PID 4280 wrote to memory of 1148 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 94 PID 4280 wrote to memory of 1148 4280 76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe 94 PID 1148 wrote to memory of 3752 1148 lr078087.exe 114 PID 1148 wrote to memory of 3752 1148 lr078087.exe 114 PID 1148 wrote to memory of 3752 1148 lr078087.exe 114 PID 3752 wrote to memory of 4400 3752 oneetx.exe 131 PID 3752 wrote to memory of 4400 3752 oneetx.exe 131 PID 3752 wrote to memory of 4400 3752 oneetx.exe 131 PID 3752 wrote to memory of 4340 3752 oneetx.exe 137 PID 3752 wrote to memory of 4340 3752 oneetx.exe 137 PID 3752 wrote to memory of 4340 3752 oneetx.exe 137 PID 4340 wrote to memory of 2488 4340 cmd.exe 141 PID 4340 wrote to memory of 2488 4340 cmd.exe 141 PID 4340 wrote to memory of 2488 4340 cmd.exe 141 PID 4340 wrote to memory of 4680 4340 cmd.exe 142 PID 4340 wrote to memory of 4680 4340 cmd.exe 142 PID 4340 wrote to memory of 4680 4340 cmd.exe 142 PID 4340 wrote to memory of 4924 4340 cmd.exe 143 PID 4340 wrote to memory of 4924 4340 cmd.exe 143 PID 4340 wrote to memory of 4924 4340 cmd.exe 143 PID 4340 wrote to memory of 2296 4340 cmd.exe 144 PID 4340 wrote to memory of 2296 4340 cmd.exe 144 PID 4340 wrote to memory of 2296 4340 cmd.exe 144 PID 4340 wrote to memory of 2180 4340 cmd.exe 145 PID 4340 wrote to memory of 2180 4340 cmd.exe 145 PID 4340 wrote to memory of 2180 4340 cmd.exe 145 PID 4340 wrote to memory of 3680 4340 cmd.exe 146 PID 4340 wrote to memory of 3680 4340 cmd.exe 146 PID 4340 wrote to memory of 3680 4340 cmd.exe 146 PID 3752 wrote to memory of 3288 3752 oneetx.exe 160 PID 3752 wrote to memory of 3288 3752 oneetx.exe 160 PID 3752 wrote to memory of 3288 3752 oneetx.exe 160
Processes
-
C:\Users\Admin\AppData\Local\Temp\76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe"C:\Users\Admin\AppData\Local\Temp\76a5088b557b6b0f8389f1e4f2c06373273cd4558252d24ad6be3fd884a111e5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSJ1185.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziSJ1185.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zixK5005.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zixK5005.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it347114.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it347114.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr281880.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr281880.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3828 -s 13165⤵
- Program crash
PID:1500
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp783255.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp783255.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078087.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr078087.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 6963⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 7803⤵
- Program crash
PID:2468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 8563⤵
- Program crash
PID:4600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 8643⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 9883⤵
- Program crash
PID:2736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 9883⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 12163⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 12083⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 13163⤵
- Program crash
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 6284⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 8444⤵
- Program crash
PID:3280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 8964⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 10524⤵
- Program crash
PID:648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 10724⤵
- Program crash
PID:432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 10724⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 10964⤵
- Program crash
PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 9924⤵
- Program crash
PID:236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 7284⤵
- Program crash
PID:2368
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2488
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4680
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2296
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 12804⤵
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 10724⤵
- Program crash
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 7644⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 11004⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 11364⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 16364⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 11364⤵
- Program crash
PID:2392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 16524⤵
- Program crash
PID:1408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 13643⤵
- Program crash
PID:2172
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3828 -ip 38281⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1148 -ip 11481⤵PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1148 -ip 11481⤵PID:1800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1148 -ip 11481⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1148 -ip 11481⤵PID:664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1148 -ip 11481⤵PID:3408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1148 -ip 11481⤵PID:3948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1148 -ip 11481⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1148 -ip 11481⤵PID:3676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1148 -ip 11481⤵PID:1344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1148 -ip 11481⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3752 -ip 37521⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3752 -ip 37521⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3752 -ip 37521⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3752 -ip 37521⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3752 -ip 37521⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3752 -ip 37521⤵PID:1440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3752 -ip 37521⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3752 -ip 37521⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3752 -ip 37521⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3752 -ip 37521⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3752 -ip 37521⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3752 -ip 37521⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3752 -ip 37521⤵PID:3700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3752 -ip 37521⤵PID:5112
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 3202⤵
- Program crash
PID:2468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3120 -ip 31201⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3752 -ip 37521⤵PID:3348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3752 -ip 37521⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3752 -ip 37521⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 3122⤵
- Program crash
PID:1668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3676 -ip 36761⤵PID:4556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
622KB
MD540b2dc55f52f0cbf1638b67dd0d11eeb
SHA1206ecedd382c59219ca4c395a8ca20b66554d4c8
SHA2567fdfb481b90baa8b1f48d1d2c7dcc889ddd78dbbfac69a7d7db140cab27b5202
SHA51246d9a04e7167606d529cd92cfde3417f71c5893c595b6e11f2949c55197da7b65d9d2b91d3cd8ac0418884a94b13d69c8025ed5c038cca42e55ff423dbf67193
-
Filesize
622KB
MD540b2dc55f52f0cbf1638b67dd0d11eeb
SHA1206ecedd382c59219ca4c395a8ca20b66554d4c8
SHA2567fdfb481b90baa8b1f48d1d2c7dcc889ddd78dbbfac69a7d7db140cab27b5202
SHA51246d9a04e7167606d529cd92cfde3417f71c5893c595b6e11f2949c55197da7b65d9d2b91d3cd8ac0418884a94b13d69c8025ed5c038cca42e55ff423dbf67193
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
468KB
MD5d78c3c9879cdf836db70fdc8d0f4e539
SHA135e6d0967c16e02c385bf7be8dfd2ee4619c7af4
SHA2562c414e882e9aa6df0be8ea002ac64004ec450c93b02f32119f2d6cab35661645
SHA512de3202311f0d4934747c8535c9d949bba091bc748d2d5fba1b57a2465c5c9b961ce921c3421b21a893e299d5865b592fbf480c1b4d6069c58d93c811c1a4b28c
-
Filesize
468KB
MD5d78c3c9879cdf836db70fdc8d0f4e539
SHA135e6d0967c16e02c385bf7be8dfd2ee4619c7af4
SHA2562c414e882e9aa6df0be8ea002ac64004ec450c93b02f32119f2d6cab35661645
SHA512de3202311f0d4934747c8535c9d949bba091bc748d2d5fba1b57a2465c5c9b961ce921c3421b21a893e299d5865b592fbf480c1b4d6069c58d93c811c1a4b28c
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
488KB
MD5be1c427436fa5ceca057b33d2ea488fa
SHA1d7982b2e4e3de792f9bdd2de43e00bfade869b84
SHA25659f66b0c817a9a97b28548b3571ad43460af674b54ed1f2e855173664ae8a485
SHA512274dc33f9321409b09f37e1aa253ea8f9b09ae569c44299e153e8fa29a018fdce8b4d0d368954ac6ca2a9c9cefeb20ffe801f321584eaefc20701493e7604de5
-
Filesize
488KB
MD5be1c427436fa5ceca057b33d2ea488fa
SHA1d7982b2e4e3de792f9bdd2de43e00bfade869b84
SHA25659f66b0c817a9a97b28548b3571ad43460af674b54ed1f2e855173664ae8a485
SHA512274dc33f9321409b09f37e1aa253ea8f9b09ae569c44299e153e8fa29a018fdce8b4d0d368954ac6ca2a9c9cefeb20ffe801f321584eaefc20701493e7604de5
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
384KB
MD53c6064a39f3b75086102004457e28689
SHA126fe3f06a0979806ba1781d51a8cd4cf904ec740
SHA2566a7afb86aedc332efcb602ed51876a36ea7e2f1adda0a2463b66ebe54b4c600e
SHA512e732cff4034523ede8c909d0832681fc8e15e579acc29d6de4efe2a6b19df92f02286d9eb5c9b3e8601237c0e5bc76ed2c217efe813b22311fcda62a8f84c1ee
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5