Analysis
-
max time kernel
144s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 15:08
Static task
static1
General
-
Target
9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe
-
Size
938KB
-
MD5
93c2f044b7b8c30e38c90a17c4936801
-
SHA1
7d98259eb37d04fcfc9046626b27452ced2addd2
-
SHA256
9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b
-
SHA512
cef35e2dbf2f2df35f849d34ad87c64e76924a04c51474b3d113f52ccdf4512acdb3c4887b624c2a264ab1cad50c902a5d3731ef41a2b59c9b0056207e87d9f1
-
SSDEEP
24576:zym7E+hvhNmm/Z9CsBBgVK5ZOFUMVTmmctv:GmEOvhAmXCjVKHOFf4
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it231184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it231184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it231184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it231184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it231184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it231184.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr816137.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 1076 ziro0351.exe 1632 ziKS5730.exe 4456 it231184.exe 4960 jr694825.exe 3256 kp240632.exe 2188 lr816137.exe 3296 oneetx.exe 2380 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3376 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it231184.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziro0351.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziro0351.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziKS5730.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziKS5730.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4484 4960 WerFault.exe 92 3576 2188 WerFault.exe 97 2988 2188 WerFault.exe 97 4996 2188 WerFault.exe 97 4812 2188 WerFault.exe 97 2284 2188 WerFault.exe 97 4104 2188 WerFault.exe 97 4760 2188 WerFault.exe 97 1716 2188 WerFault.exe 97 3560 2188 WerFault.exe 97 4884 2188 WerFault.exe 97 948 3296 WerFault.exe 117 4956 3296 WerFault.exe 117 2248 3296 WerFault.exe 117 4380 3296 WerFault.exe 117 944 3296 WerFault.exe 117 364 3296 WerFault.exe 117 3232 3296 WerFault.exe 117 1812 3296 WerFault.exe 117 4828 3296 WerFault.exe 117 3804 3296 WerFault.exe 117 3240 3296 WerFault.exe 117 4748 3296 WerFault.exe 117 3476 3296 WerFault.exe 117 3828 3296 WerFault.exe 117 2264 3296 WerFault.exe 117 1092 3296 WerFault.exe 117 2284 3296 WerFault.exe 117 1912 2380 WerFault.exe 165 4424 3296 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4456 it231184.exe 4456 it231184.exe 4960 jr694825.exe 4960 jr694825.exe 3256 kp240632.exe 3256 kp240632.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4456 it231184.exe Token: SeDebugPrivilege 4960 jr694825.exe Token: SeDebugPrivilege 3256 kp240632.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2188 lr816137.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2472 wrote to memory of 1076 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 83 PID 2472 wrote to memory of 1076 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 83 PID 2472 wrote to memory of 1076 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 83 PID 1076 wrote to memory of 1632 1076 ziro0351.exe 84 PID 1076 wrote to memory of 1632 1076 ziro0351.exe 84 PID 1076 wrote to memory of 1632 1076 ziro0351.exe 84 PID 1632 wrote to memory of 4456 1632 ziKS5730.exe 85 PID 1632 wrote to memory of 4456 1632 ziKS5730.exe 85 PID 1632 wrote to memory of 4960 1632 ziKS5730.exe 92 PID 1632 wrote to memory of 4960 1632 ziKS5730.exe 92 PID 1632 wrote to memory of 4960 1632 ziKS5730.exe 92 PID 1076 wrote to memory of 3256 1076 ziro0351.exe 96 PID 1076 wrote to memory of 3256 1076 ziro0351.exe 96 PID 1076 wrote to memory of 3256 1076 ziro0351.exe 96 PID 2472 wrote to memory of 2188 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 97 PID 2472 wrote to memory of 2188 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 97 PID 2472 wrote to memory of 2188 2472 9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe 97 PID 2188 wrote to memory of 3296 2188 lr816137.exe 117 PID 2188 wrote to memory of 3296 2188 lr816137.exe 117 PID 2188 wrote to memory of 3296 2188 lr816137.exe 117 PID 3296 wrote to memory of 3976 3296 oneetx.exe 134 PID 3296 wrote to memory of 3976 3296 oneetx.exe 134 PID 3296 wrote to memory of 3976 3296 oneetx.exe 134 PID 3296 wrote to memory of 3972 3296 oneetx.exe 140 PID 3296 wrote to memory of 3972 3296 oneetx.exe 140 PID 3296 wrote to memory of 3972 3296 oneetx.exe 140 PID 3972 wrote to memory of 2164 3972 cmd.exe 144 PID 3972 wrote to memory of 2164 3972 cmd.exe 144 PID 3972 wrote to memory of 2164 3972 cmd.exe 144 PID 3972 wrote to memory of 4256 3972 cmd.exe 145 PID 3972 wrote to memory of 4256 3972 cmd.exe 145 PID 3972 wrote to memory of 4256 3972 cmd.exe 145 PID 3972 wrote to memory of 4404 3972 cmd.exe 146 PID 3972 wrote to memory of 4404 3972 cmd.exe 146 PID 3972 wrote to memory of 4404 3972 cmd.exe 146 PID 3972 wrote to memory of 744 3972 cmd.exe 148 PID 3972 wrote to memory of 744 3972 cmd.exe 148 PID 3972 wrote to memory of 744 3972 cmd.exe 148 PID 3972 wrote to memory of 3640 3972 cmd.exe 147 PID 3972 wrote to memory of 3640 3972 cmd.exe 147 PID 3972 wrote to memory of 3640 3972 cmd.exe 147 PID 3972 wrote to memory of 5072 3972 cmd.exe 149 PID 3972 wrote to memory of 5072 3972 cmd.exe 149 PID 3972 wrote to memory of 5072 3972 cmd.exe 149 PID 3296 wrote to memory of 3376 3296 oneetx.exe 162 PID 3296 wrote to memory of 3376 3296 oneetx.exe 162 PID 3296 wrote to memory of 3376 3296 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe"C:\Users\Admin\AppData\Local\Temp\9f7ba1d9c767a4df80a2191ea70029b9af788dea136eea50dc94f2b23820151b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziro0351.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziro0351.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKS5730.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKS5730.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it231184.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it231184.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr694825.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr694825.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 20605⤵
- Program crash
PID:4484
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp240632.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp240632.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr816137.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr816137.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 6963⤵
- Program crash
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 7723⤵
- Program crash
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 8563⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 9723⤵
- Program crash
PID:4812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 10003⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 10003⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 12123⤵
- Program crash
PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 12323⤵
- Program crash
PID:1716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 13163⤵
- Program crash
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 6924⤵
- Program crash
PID:948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 8844⤵
- Program crash
PID:4956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 9164⤵
- Program crash
PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 10524⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 10724⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 11084⤵
- Program crash
PID:364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 10924⤵
- Program crash
PID:3232
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 9924⤵
- Program crash
PID:1812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 7804⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2164
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4256
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:5072
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 13084⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 9084⤵
- Program crash
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 13084⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 7684⤵
- Program crash
PID:3476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 14444⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 11164⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 16444⤵
- Program crash
PID:1092
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 14524⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3296 -s 16244⤵
- Program crash
PID:4424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 7843⤵
- Program crash
PID:4884
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4960 -ip 49601⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2188 -ip 21881⤵PID:3068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2188 -ip 21881⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2188 -ip 21881⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2188 -ip 21881⤵PID:2540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2188 -ip 21881⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2188 -ip 21881⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2188 -ip 21881⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2188 -ip 21881⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2188 -ip 21881⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2188 -ip 21881⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3296 -ip 32961⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3296 -ip 32961⤵PID:4200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3296 -ip 32961⤵PID:3172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3296 -ip 32961⤵PID:2300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3296 -ip 32961⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3296 -ip 32961⤵PID:1460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3296 -ip 32961⤵PID:3188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3296 -ip 32961⤵PID:2620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3296 -ip 32961⤵PID:3512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3296 -ip 32961⤵PID:3784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3296 -ip 32961⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3296 -ip 32961⤵PID:2104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3296 -ip 32961⤵PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3296 -ip 32961⤵PID:3668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3296 -ip 32961⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3296 -ip 32961⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3296 -ip 32961⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 3202⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2380 -ip 23801⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3296 -ip 32961⤵PID:4664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
624KB
MD5385a6ab07d5251ff7060ecf2bdc67e8a
SHA193c97a6dbd8129117949a651c188f196fcce3afb
SHA256453c29dff9b5d7684581c87765617163c1389ba589dabec376dcd013c2b2a2ce
SHA512d2ccc08e53fa3cbcfc128abd8da2c55f1cb12c65f15c5c21a786d8ec32f9074d6735e4387623f9066317110e7027d1659968465b6360403dd09347983fff4dca
-
Filesize
624KB
MD5385a6ab07d5251ff7060ecf2bdc67e8a
SHA193c97a6dbd8129117949a651c188f196fcce3afb
SHA256453c29dff9b5d7684581c87765617163c1389ba589dabec376dcd013c2b2a2ce
SHA512d2ccc08e53fa3cbcfc128abd8da2c55f1cb12c65f15c5c21a786d8ec32f9074d6735e4387623f9066317110e7027d1659968465b6360403dd09347983fff4dca
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
470KB
MD5d2b15ed674075b87373daac7dbcb6f7f
SHA191b225eae672389d920e27bc0b8d731a505d97c1
SHA256a238c4af269ef6212195aada2b964935808cd450b5b6fc61859884b9c3f16a08
SHA51202e9970268ee5537d328d3a53573abf7873e88f8f1c1b22c17a2e723f8045277807545986ac61f8f8a805dc6c07305300ce0e1a3590e0e747bf14dcf77b91d52
-
Filesize
470KB
MD5d2b15ed674075b87373daac7dbcb6f7f
SHA191b225eae672389d920e27bc0b8d731a505d97c1
SHA256a238c4af269ef6212195aada2b964935808cd450b5b6fc61859884b9c3f16a08
SHA51202e9970268ee5537d328d3a53573abf7873e88f8f1c1b22c17a2e723f8045277807545986ac61f8f8a805dc6c07305300ce0e1a3590e0e747bf14dcf77b91d52
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
486KB
MD55229074a15c922e1ca5625862707f232
SHA11381e892e47cbbf950f778a8e9463cd101c3ea51
SHA256c77e1931419769e4e48392d104f2d76cc1f3bee7f42f10a83be28de35d83854e
SHA5120b8d6ccbd40171f4d74e6962ca38d089000ebf35b76d4b5f32c54b4cbd0819db25bd3d3a729c6978d7ee7f597f988100ff5229a734346d436de53dcc7eaa6d37
-
Filesize
486KB
MD55229074a15c922e1ca5625862707f232
SHA11381e892e47cbbf950f778a8e9463cd101c3ea51
SHA256c77e1931419769e4e48392d104f2d76cc1f3bee7f42f10a83be28de35d83854e
SHA5120b8d6ccbd40171f4d74e6962ca38d089000ebf35b76d4b5f32c54b4cbd0819db25bd3d3a729c6978d7ee7f597f988100ff5229a734346d436de53dcc7eaa6d37
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5