Analysis
-
max time kernel
149s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 05:25
Static task
static1
General
-
Target
c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe
-
Size
829KB
-
MD5
433b3fa95d8636e7dc19ba168cedc4e0
-
SHA1
cd8c3e3dc4c97e614ace1f6a3d9f99ec8f861221
-
SHA256
c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520
-
SHA512
74f3b1ed05302ffe578be9dfa7253b1fc27fd4532c1509b576c0eda5aa64ebfbc60fe35fa452f3efebb92c6c5dcf233a5fcd7585f92082f0d8c2b680f633beaa
-
SSDEEP
24576:Yy/SgymmLuCGWxmbMa1v+GbBML5vSRmcAK:fKfmmLVGWkbMpGt+
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it564362.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it564362.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it564362.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it564362.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it564362.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it564362.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr216012.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4288 zinY6023.exe 1836 ziju1299.exe 4228 it564362.exe 4492 jr895196.exe 3860 kp021886.exe 3780 lr216012.exe 3744 oneetx.exe 2460 oneetx.exe 924 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4412 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it564362.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zinY6023.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zinY6023.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziju1299.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziju1299.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3216 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 316 4492 WerFault.exe 89 1216 3780 WerFault.exe 95 1200 3780 WerFault.exe 95 1256 3780 WerFault.exe 95 3740 3780 WerFault.exe 95 4500 3780 WerFault.exe 95 4124 3780 WerFault.exe 95 4644 3780 WerFault.exe 95 2360 3780 WerFault.exe 95 1712 3780 WerFault.exe 95 2488 3780 WerFault.exe 95 652 3744 WerFault.exe 117 4868 3744 WerFault.exe 117 1060 3744 WerFault.exe 117 2880 3744 WerFault.exe 117 4380 3744 WerFault.exe 117 2228 3744 WerFault.exe 117 4204 3744 WerFault.exe 117 3952 3744 WerFault.exe 117 2208 3744 WerFault.exe 117 220 3744 WerFault.exe 117 2224 3744 WerFault.exe 117 2932 3744 WerFault.exe 117 1604 3744 WerFault.exe 117 4184 2460 WerFault.exe 157 1256 3744 WerFault.exe 117 2684 3744 WerFault.exe 117 2740 3744 WerFault.exe 117 8 924 WerFault.exe 167 1628 3744 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4228 it564362.exe 4228 it564362.exe 4492 jr895196.exe 4492 jr895196.exe 3860 kp021886.exe 3860 kp021886.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4228 it564362.exe Token: SeDebugPrivilege 4492 jr895196.exe Token: SeDebugPrivilege 3860 kp021886.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3780 lr216012.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4288 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 83 PID 4764 wrote to memory of 4288 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 83 PID 4764 wrote to memory of 4288 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 83 PID 4288 wrote to memory of 1836 4288 zinY6023.exe 84 PID 4288 wrote to memory of 1836 4288 zinY6023.exe 84 PID 4288 wrote to memory of 1836 4288 zinY6023.exe 84 PID 1836 wrote to memory of 4228 1836 ziju1299.exe 85 PID 1836 wrote to memory of 4228 1836 ziju1299.exe 85 PID 1836 wrote to memory of 4492 1836 ziju1299.exe 89 PID 1836 wrote to memory of 4492 1836 ziju1299.exe 89 PID 1836 wrote to memory of 4492 1836 ziju1299.exe 89 PID 4288 wrote to memory of 3860 4288 zinY6023.exe 93 PID 4288 wrote to memory of 3860 4288 zinY6023.exe 93 PID 4288 wrote to memory of 3860 4288 zinY6023.exe 93 PID 4764 wrote to memory of 3780 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 95 PID 4764 wrote to memory of 3780 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 95 PID 4764 wrote to memory of 3780 4764 c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe 95 PID 3780 wrote to memory of 3744 3780 lr216012.exe 117 PID 3780 wrote to memory of 3744 3780 lr216012.exe 117 PID 3780 wrote to memory of 3744 3780 lr216012.exe 117 PID 3744 wrote to memory of 3404 3744 oneetx.exe 135 PID 3744 wrote to memory of 3404 3744 oneetx.exe 135 PID 3744 wrote to memory of 3404 3744 oneetx.exe 135 PID 3744 wrote to memory of 2040 3744 oneetx.exe 141 PID 3744 wrote to memory of 2040 3744 oneetx.exe 141 PID 3744 wrote to memory of 2040 3744 oneetx.exe 141 PID 2040 wrote to memory of 228 2040 cmd.exe 145 PID 2040 wrote to memory of 228 2040 cmd.exe 145 PID 2040 wrote to memory of 228 2040 cmd.exe 145 PID 2040 wrote to memory of 4916 2040 cmd.exe 146 PID 2040 wrote to memory of 4916 2040 cmd.exe 146 PID 2040 wrote to memory of 4916 2040 cmd.exe 146 PID 2040 wrote to memory of 3188 2040 cmd.exe 147 PID 2040 wrote to memory of 3188 2040 cmd.exe 147 PID 2040 wrote to memory of 3188 2040 cmd.exe 147 PID 2040 wrote to memory of 2176 2040 cmd.exe 148 PID 2040 wrote to memory of 2176 2040 cmd.exe 148 PID 2040 wrote to memory of 2176 2040 cmd.exe 148 PID 2040 wrote to memory of 4492 2040 cmd.exe 149 PID 2040 wrote to memory of 4492 2040 cmd.exe 149 PID 2040 wrote to memory of 4492 2040 cmd.exe 149 PID 2040 wrote to memory of 3112 2040 cmd.exe 150 PID 2040 wrote to memory of 3112 2040 cmd.exe 150 PID 2040 wrote to memory of 3112 2040 cmd.exe 150 PID 3744 wrote to memory of 4412 3744 oneetx.exe 164 PID 3744 wrote to memory of 4412 3744 oneetx.exe 164 PID 3744 wrote to memory of 4412 3744 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe"C:\Users\Admin\AppData\Local\Temp\c3f9db90f6298fa5e123d8004062094c9e5cea3035b0becaa0841d6947d65520.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinY6023.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinY6023.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziju1299.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziju1299.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it564362.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it564362.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr895196.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr895196.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 13205⤵
- Program crash
PID:316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp021886.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp021886.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr216012.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr216012.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 6963⤵
- Program crash
PID:1216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 7803⤵
- Program crash
PID:1200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 7963⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 8043⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 9763⤵
- Program crash
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 8043⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 12203⤵
- Program crash
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 11923⤵
- Program crash
PID:2360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 13203⤵
- Program crash
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 6244⤵
- Program crash
PID:652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8964⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10164⤵
- Program crash
PID:1060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 9084⤵
- Program crash
PID:2880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10884⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 10884⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 11084⤵
- Program crash
PID:4204
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 9324⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 7644⤵
- Program crash
PID:2208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:228
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4916
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4492
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3112
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 12724⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8724⤵
- Program crash
PID:2224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 9324⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 8884⤵
- Program crash
PID:1604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 11324⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 16124⤵
- Program crash
PID:2684
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 13764⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 16204⤵
- Program crash
PID:1628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 13323⤵
- Program crash
PID:2488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4492 -ip 44921⤵PID:2704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3780 -ip 37801⤵PID:2720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3780 -ip 37801⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3780 -ip 37801⤵PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3780 -ip 37801⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3780 -ip 37801⤵PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3780 -ip 37801⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3780 -ip 37801⤵PID:4324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3780 -ip 37801⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3780 -ip 37801⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3780 -ip 37801⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3744 -ip 37441⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3744 -ip 37441⤵PID:3920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3744 -ip 37441⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3744 -ip 37441⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3744 -ip 37441⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3744 -ip 37441⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3744 -ip 37441⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3744 -ip 37441⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3744 -ip 37441⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3744 -ip 37441⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3744 -ip 37441⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3744 -ip 37441⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3744 -ip 37441⤵PID:2736
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 3202⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2460 -ip 24601⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3744 -ip 37441⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3744 -ip 37441⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3744 -ip 37441⤵PID:2520
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:924 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 3202⤵
- Program crash
PID:8
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 924 -ip 9241⤵PID:560
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:3216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3744 -ip 37441⤵PID:4776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
569KB
MD5f8be177ed77a512bb87d048ed0b4a0b4
SHA1b67ca08c09cfba9529da14170959b36449abb295
SHA2566222737b327b59e26619f6cdb44e020f3d174f630da56acdb095f0d1da8aa85c
SHA5127fdb45a49ecb7ef87dcbbac9f7587bf7ae874375147cfa1d26a1dab719d58d531acba5464f0fa228678167a891ac5725d1679f12a6ba395ba60eca0a980de5f9
-
Filesize
569KB
MD5f8be177ed77a512bb87d048ed0b4a0b4
SHA1b67ca08c09cfba9529da14170959b36449abb295
SHA2566222737b327b59e26619f6cdb44e020f3d174f630da56acdb095f0d1da8aa85c
SHA5127fdb45a49ecb7ef87dcbbac9f7587bf7ae874375147cfa1d26a1dab719d58d531acba5464f0fa228678167a891ac5725d1679f12a6ba395ba60eca0a980de5f9
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
415KB
MD5b466afc170d642e82d5cb342e4a10aa6
SHA1430fc143ca8cd74adb568a87d8a8bb9d5db7f201
SHA256369a137b4c01e58182cd4330d4a5ba30d66fb8770b674e1999368b06db890cec
SHA512fb969e81999a7d58d2cb462c845d64ec82cc37b30ac2f2e3dde7425ecdfbcdfa9947bf9dcb5b80d11a1a02362e3d7f941b94bc73a63c73ce36f86d3c08391e86
-
Filesize
415KB
MD5b466afc170d642e82d5cb342e4a10aa6
SHA1430fc143ca8cd74adb568a87d8a8bb9d5db7f201
SHA256369a137b4c01e58182cd4330d4a5ba30d66fb8770b674e1999368b06db890cec
SHA512fb969e81999a7d58d2cb462c845d64ec82cc37b30ac2f2e3dde7425ecdfbcdfa9947bf9dcb5b80d11a1a02362e3d7f941b94bc73a63c73ce36f86d3c08391e86
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
382KB
MD5aa0369c703aefa2a5f268e43ca367faa
SHA172b1f9a8c0a85ffe87d877008be68af410b6ec9c
SHA2566a703cc8364bcb01ead6ce58a4db3d97bb707d7af0f49ee0aedfbe29e3cc7556
SHA512f3398df04b6fe7d950605184f031b8a4c7baf42e37619a0ec8ed5b9827515241f6841410307c8901c34f7b0af17f34fefc415378a8743d741d78bb17952c3b30
-
Filesize
382KB
MD5aa0369c703aefa2a5f268e43ca367faa
SHA172b1f9a8c0a85ffe87d877008be68af410b6ec9c
SHA2566a703cc8364bcb01ead6ce58a4db3d97bb707d7af0f49ee0aedfbe29e3cc7556
SHA512f3398df04b6fe7d950605184f031b8a4c7baf42e37619a0ec8ed5b9827515241f6841410307c8901c34f7b0af17f34fefc415378a8743d741d78bb17952c3b30
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
278KB
MD5806b1bafa569ce235846a905f0d8328f
SHA120b3d250c25a619e685425ab7b27e22870ca5334
SHA256bf55a52e1230947031715a39c151f0763afb1982720da5e7d859470c38e43d27
SHA512ae1ee319592655fc83845659b70952a7cd9c3bfa0e0c4fab1100479c17f6413211c1f6757078e48ff450cfad3f879fa1417b7da75ede57e9e41fd5097fe59bb4
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5