Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 23:04
Static task
static1
General
-
Target
41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe
-
Size
939KB
-
MD5
8f4b9447874e6a8084f7c7e55d45d366
-
SHA1
331da4039955e3986b94e91b5325a107b75ab77f
-
SHA256
41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab
-
SHA512
ad3e75264e03c819c406d648675980550fdc5cd6257878eb09ffea3d4d7dbcb6d527ef8528ad85dfec212d74653dbab58781d72c06e2ab51e6aedd42b755dc27
-
SSDEEP
24576:7y/2r6xPjk0+4gTL7q/XWD9VW6JumItXEY:u/2sb04gTfq/mD9VeJtX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it067419.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it067419.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it067419.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it067419.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it067419.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it067419.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr706149.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 3076 ziVW4468.exe 4380 zivP6671.exe 396 it067419.exe 1840 jr095926.exe 4068 kp688495.exe 2848 lr706149.exe 3548 oneetx.exe 2028 oneetx.exe 1640 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3736 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it067419.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziVW4468.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zivP6671.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zivP6671.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziVW4468.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 2992 1840 WerFault.exe 89 3084 2848 WerFault.exe 93 4712 2848 WerFault.exe 93 1412 2848 WerFault.exe 93 260 2848 WerFault.exe 93 3856 2848 WerFault.exe 93 4104 2848 WerFault.exe 93 4652 2848 WerFault.exe 93 3092 2848 WerFault.exe 93 384 2848 WerFault.exe 93 3032 2848 WerFault.exe 93 4040 3548 WerFault.exe 113 3552 3548 WerFault.exe 113 4052 3548 WerFault.exe 113 1768 3548 WerFault.exe 113 4880 3548 WerFault.exe 113 4756 3548 WerFault.exe 113 2452 3548 WerFault.exe 113 4848 3548 WerFault.exe 113 4492 3548 WerFault.exe 113 2088 3548 WerFault.exe 113 1028 3548 WerFault.exe 113 660 3548 WerFault.exe 113 2612 3548 WerFault.exe 113 4416 2028 WerFault.exe 152 1396 3548 WerFault.exe 113 2200 3548 WerFault.exe 113 1544 3548 WerFault.exe 113 116 1640 WerFault.exe 162 916 3548 WerFault.exe 113 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 396 it067419.exe 396 it067419.exe 1840 jr095926.exe 1840 jr095926.exe 4068 kp688495.exe 4068 kp688495.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 396 it067419.exe Token: SeDebugPrivilege 1840 jr095926.exe Token: SeDebugPrivilege 4068 kp688495.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2848 lr706149.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3076 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 84 PID 3148 wrote to memory of 3076 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 84 PID 3148 wrote to memory of 3076 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 84 PID 3076 wrote to memory of 4380 3076 ziVW4468.exe 85 PID 3076 wrote to memory of 4380 3076 ziVW4468.exe 85 PID 3076 wrote to memory of 4380 3076 ziVW4468.exe 85 PID 4380 wrote to memory of 396 4380 zivP6671.exe 86 PID 4380 wrote to memory of 396 4380 zivP6671.exe 86 PID 4380 wrote to memory of 1840 4380 zivP6671.exe 89 PID 4380 wrote to memory of 1840 4380 zivP6671.exe 89 PID 4380 wrote to memory of 1840 4380 zivP6671.exe 89 PID 3076 wrote to memory of 4068 3076 ziVW4468.exe 92 PID 3076 wrote to memory of 4068 3076 ziVW4468.exe 92 PID 3076 wrote to memory of 4068 3076 ziVW4468.exe 92 PID 3148 wrote to memory of 2848 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 93 PID 3148 wrote to memory of 2848 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 93 PID 3148 wrote to memory of 2848 3148 41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe 93 PID 2848 wrote to memory of 3548 2848 lr706149.exe 113 PID 2848 wrote to memory of 3548 2848 lr706149.exe 113 PID 2848 wrote to memory of 3548 2848 lr706149.exe 113 PID 3548 wrote to memory of 4132 3548 oneetx.exe 130 PID 3548 wrote to memory of 4132 3548 oneetx.exe 130 PID 3548 wrote to memory of 4132 3548 oneetx.exe 130 PID 3548 wrote to memory of 3912 3548 oneetx.exe 136 PID 3548 wrote to memory of 3912 3548 oneetx.exe 136 PID 3548 wrote to memory of 3912 3548 oneetx.exe 136 PID 3912 wrote to memory of 4772 3912 cmd.exe 141 PID 3912 wrote to memory of 4772 3912 cmd.exe 141 PID 3912 wrote to memory of 4772 3912 cmd.exe 141 PID 3912 wrote to memory of 4964 3912 cmd.exe 140 PID 3912 wrote to memory of 4964 3912 cmd.exe 140 PID 3912 wrote to memory of 4964 3912 cmd.exe 140 PID 3912 wrote to memory of 4216 3912 cmd.exe 142 PID 3912 wrote to memory of 4216 3912 cmd.exe 142 PID 3912 wrote to memory of 4216 3912 cmd.exe 142 PID 3912 wrote to memory of 1540 3912 cmd.exe 144 PID 3912 wrote to memory of 1540 3912 cmd.exe 144 PID 3912 wrote to memory of 1540 3912 cmd.exe 144 PID 3912 wrote to memory of 4188 3912 cmd.exe 143 PID 3912 wrote to memory of 4188 3912 cmd.exe 143 PID 3912 wrote to memory of 4188 3912 cmd.exe 143 PID 3912 wrote to memory of 4500 3912 cmd.exe 145 PID 3912 wrote to memory of 4500 3912 cmd.exe 145 PID 3912 wrote to memory of 4500 3912 cmd.exe 145 PID 3548 wrote to memory of 3736 3548 oneetx.exe 159 PID 3548 wrote to memory of 3736 3548 oneetx.exe 159 PID 3548 wrote to memory of 3736 3548 oneetx.exe 159
Processes
-
C:\Users\Admin\AppData\Local\Temp\41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe"C:\Users\Admin\AppData\Local\Temp\41d976f808ea38476efb3834d8ee9e289204d8ffe32bb1338c8caa7a68c66dab.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziVW4468.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziVW4468.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zivP6671.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zivP6671.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it067419.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it067419.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr095926.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr095926.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 13205⤵
- Program crash
PID:2992
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp688495.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp688495.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr706149.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr706149.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 6963⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 7723⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 8563⤵
- Program crash
PID:1412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 8603⤵
- Program crash
PID:260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 9483⤵
- Program crash
PID:3856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 9483⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 12123⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 12563⤵
- Program crash
PID:3092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 13123⤵
- Program crash
PID:384
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 6924⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 8364⤵
- Program crash
PID:3552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 8924⤵
- Program crash
PID:4052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 10524⤵
- Program crash
PID:1768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 10924⤵
- Program crash
PID:4880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 11124⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 10524⤵
- Program crash
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 9244⤵
- Program crash
PID:4848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 13004⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4772
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1540
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4500
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 9324⤵
- Program crash
PID:2088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 7644⤵
- Program crash
PID:1028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 7204⤵
- Program crash
PID:660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 7804⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 11124⤵
- Program crash
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 16204⤵
- Program crash
PID:2200
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 11124⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3548 -s 16284⤵
- Program crash
PID:916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 13643⤵
- Program crash
PID:3032
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1840 -ip 18401⤵PID:3932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2848 -ip 28481⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2848 -ip 28481⤵PID:1864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2848 -ip 28481⤵PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2848 -ip 28481⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2848 -ip 28481⤵PID:2412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2848 -ip 28481⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2848 -ip 28481⤵PID:1176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2848 -ip 28481⤵PID:2680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2848 -ip 28481⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2848 -ip 28481⤵PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3548 -ip 35481⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3548 -ip 35481⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3548 -ip 35481⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3548 -ip 35481⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3548 -ip 35481⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3548 -ip 35481⤵PID:2676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3548 -ip 35481⤵PID:5096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3548 -ip 35481⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3548 -ip 35481⤵PID:5112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3548 -ip 35481⤵PID:1200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3548 -ip 35481⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3548 -ip 35481⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3548 -ip 35481⤵PID:1036
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 3122⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2028 -ip 20281⤵PID:2568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3548 -ip 35481⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3548 -ip 35481⤵PID:2808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3548 -ip 35481⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 3122⤵
- Program crash
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1640 -ip 16401⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3548 -ip 35481⤵PID:2640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
624KB
MD5866ed8a3312adf75328563fe369b0a7c
SHA1728c51dcd3a283c914ca507d9be2513f7c21f4ea
SHA256c85f86344caace3791d7c62070f94f2982bb4354839758d20d4e57d9f0ca190d
SHA5123ec75a1c8810ab56bd27541a015cfa199911209a0d72b7491b9a8c35428b6ed4c62603ed0d68b0c3d3d0336220f765145934645b80613ccd1667e5508d3aa335
-
Filesize
624KB
MD5866ed8a3312adf75328563fe369b0a7c
SHA1728c51dcd3a283c914ca507d9be2513f7c21f4ea
SHA256c85f86344caace3791d7c62070f94f2982bb4354839758d20d4e57d9f0ca190d
SHA5123ec75a1c8810ab56bd27541a015cfa199911209a0d72b7491b9a8c35428b6ed4c62603ed0d68b0c3d3d0336220f765145934645b80613ccd1667e5508d3aa335
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD5fbc40b4b8ea0a4ff5c386d91456d8a06
SHA1cc2cfc42fc3423cb02bc10c03269870e09998117
SHA2567a9b272239485273744003a5f0fba510564bcf93f284b798ed1c2ead30649906
SHA5125e4e95963440fa5cf6a3e621bce853aa14fce0a0fda4dfa61c08107a3a64157bb65b3adda66432b06611e9078deab60df3c9ea26d3233e1d2171480c9694f30b
-
Filesize
470KB
MD5fbc40b4b8ea0a4ff5c386d91456d8a06
SHA1cc2cfc42fc3423cb02bc10c03269870e09998117
SHA2567a9b272239485273744003a5f0fba510564bcf93f284b798ed1c2ead30649906
SHA5125e4e95963440fa5cf6a3e621bce853aa14fce0a0fda4dfa61c08107a3a64157bb65b3adda66432b06611e9078deab60df3c9ea26d3233e1d2171480c9694f30b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
487KB
MD54a9f8ee09ea88e73da8b122dbaab78d7
SHA18ae6a361e23b36e1ce1330b66a38da6d5f341b33
SHA256a20d4843fbf7b0da04fe0c964c57d6d823694d85f1ac3ac91c285c90a0acadfd
SHA51231401e1c8f2264395bbc1d0370de31c65347d8533655b986987f0a2e7f18d10a94dbad0a97dbd8500359e24cce6b75c1f993560173e4dedcba2e576c4a0ddbe6
-
Filesize
487KB
MD54a9f8ee09ea88e73da8b122dbaab78d7
SHA18ae6a361e23b36e1ce1330b66a38da6d5f341b33
SHA256a20d4843fbf7b0da04fe0c964c57d6d823694d85f1ac3ac91c285c90a0acadfd
SHA51231401e1c8f2264395bbc1d0370de31c65347d8533655b986987f0a2e7f18d10a94dbad0a97dbd8500359e24cce6b75c1f993560173e4dedcba2e576c4a0ddbe6
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5