Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 22:01
Static task
static1
General
-
Target
bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe
-
Size
920KB
-
MD5
37d76131280fad6fe6a08512428a9579
-
SHA1
0b9fd471d1b2f570232a31d5e187f2d979bd8115
-
SHA256
bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325
-
SHA512
9f6c29cf0494dc2782a488064c7dadd1a6a81427c2d484bd9f40943fe2a2d9bfb8dd19c2d857a732ab0abd80c361982ff0ff4cc648da3af1237189301fb560a9
-
SSDEEP
12288:5y90ETkOAmpu8J0Es8di0Tp8WRdeDLOy4Nr3eMSa3IaLrbuSITDFF6ltCUfX6zu:5yZ1Ampu8Jg0TpD2Oy4Ma3IaLm1resu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it211594.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it211594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it211594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it211594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it211594.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it211594.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation lr735815.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1156 ziuG3935.exe 848 ziwo0105.exe 800 it211594.exe 684 jr110497.exe 4864 kp697528.exe 3796 lr735815.exe 3872 oneetx.exe 1300 oneetx.exe 4560 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3528 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it211594.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziuG3935.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziwo0105.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziwo0105.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziuG3935.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4784 684 WerFault.exe 93 4272 3796 WerFault.exe 101 4392 3796 WerFault.exe 101 1376 3796 WerFault.exe 101 4524 3796 WerFault.exe 101 3808 3796 WerFault.exe 101 552 3796 WerFault.exe 101 3552 3796 WerFault.exe 101 3644 3796 WerFault.exe 101 3316 3796 WerFault.exe 101 4156 3796 WerFault.exe 101 3688 3872 WerFault.exe 120 4660 3872 WerFault.exe 120 1100 3872 WerFault.exe 120 3292 3872 WerFault.exe 120 4032 3872 WerFault.exe 120 2180 3872 WerFault.exe 120 4184 3872 WerFault.exe 120 4668 3872 WerFault.exe 120 3880 3872 WerFault.exe 120 2444 3872 WerFault.exe 120 4856 3872 WerFault.exe 120 1156 3872 WerFault.exe 120 4780 3872 WerFault.exe 120 824 3872 WerFault.exe 120 4412 1300 WerFault.exe 161 552 3872 WerFault.exe 120 3280 3872 WerFault.exe 120 4976 3872 WerFault.exe 120 4104 4560 WerFault.exe 171 404 3872 WerFault.exe 120 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 800 it211594.exe 800 it211594.exe 684 jr110497.exe 684 jr110497.exe 4864 kp697528.exe 4864 kp697528.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 800 it211594.exe Token: SeDebugPrivilege 684 jr110497.exe Token: SeDebugPrivilege 4864 kp697528.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3796 lr735815.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2824 wrote to memory of 1156 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 84 PID 2824 wrote to memory of 1156 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 84 PID 2824 wrote to memory of 1156 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 84 PID 1156 wrote to memory of 848 1156 ziuG3935.exe 85 PID 1156 wrote to memory of 848 1156 ziuG3935.exe 85 PID 1156 wrote to memory of 848 1156 ziuG3935.exe 85 PID 848 wrote to memory of 800 848 ziwo0105.exe 86 PID 848 wrote to memory of 800 848 ziwo0105.exe 86 PID 848 wrote to memory of 684 848 ziwo0105.exe 93 PID 848 wrote to memory of 684 848 ziwo0105.exe 93 PID 848 wrote to memory of 684 848 ziwo0105.exe 93 PID 1156 wrote to memory of 4864 1156 ziuG3935.exe 99 PID 1156 wrote to memory of 4864 1156 ziuG3935.exe 99 PID 1156 wrote to memory of 4864 1156 ziuG3935.exe 99 PID 2824 wrote to memory of 3796 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 101 PID 2824 wrote to memory of 3796 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 101 PID 2824 wrote to memory of 3796 2824 bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe 101 PID 3796 wrote to memory of 3872 3796 lr735815.exe 120 PID 3796 wrote to memory of 3872 3796 lr735815.exe 120 PID 3796 wrote to memory of 3872 3796 lr735815.exe 120 PID 3872 wrote to memory of 1636 3872 oneetx.exe 137 PID 3872 wrote to memory of 1636 3872 oneetx.exe 137 PID 3872 wrote to memory of 1636 3872 oneetx.exe 137 PID 3872 wrote to memory of 2472 3872 oneetx.exe 143 PID 3872 wrote to memory of 2472 3872 oneetx.exe 143 PID 3872 wrote to memory of 2472 3872 oneetx.exe 143 PID 2472 wrote to memory of 1692 2472 cmd.exe 147 PID 2472 wrote to memory of 1692 2472 cmd.exe 147 PID 2472 wrote to memory of 1692 2472 cmd.exe 147 PID 2472 wrote to memory of 2448 2472 cmd.exe 148 PID 2472 wrote to memory of 2448 2472 cmd.exe 148 PID 2472 wrote to memory of 2448 2472 cmd.exe 148 PID 2472 wrote to memory of 848 2472 cmd.exe 149 PID 2472 wrote to memory of 848 2472 cmd.exe 149 PID 2472 wrote to memory of 848 2472 cmd.exe 149 PID 2472 wrote to memory of 380 2472 cmd.exe 150 PID 2472 wrote to memory of 380 2472 cmd.exe 150 PID 2472 wrote to memory of 380 2472 cmd.exe 150 PID 2472 wrote to memory of 436 2472 cmd.exe 151 PID 2472 wrote to memory of 436 2472 cmd.exe 151 PID 2472 wrote to memory of 436 2472 cmd.exe 151 PID 2472 wrote to memory of 4760 2472 cmd.exe 152 PID 2472 wrote to memory of 4760 2472 cmd.exe 152 PID 2472 wrote to memory of 4760 2472 cmd.exe 152 PID 3872 wrote to memory of 3528 3872 oneetx.exe 168 PID 3872 wrote to memory of 3528 3872 oneetx.exe 168 PID 3872 wrote to memory of 3528 3872 oneetx.exe 168
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe"C:\Users\Admin\AppData\Local\Temp\bb54a749f2a78efcf2388c9218051f3fa3afcf2dd03e615a9f4ffaf5b4fd6325.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuG3935.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziuG3935.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziwo0105.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziwo0105.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it211594.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it211594.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr110497.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr110497.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 684 -s 17685⤵
- Program crash
PID:4784
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp697528.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp697528.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr735815.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr735815.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 6963⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 7683⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 7963⤵
- Program crash
PID:1376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 9563⤵
- Program crash
PID:4524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 9563⤵
- Program crash
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 8083⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 12203⤵
- Program crash
PID:3552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 12443⤵
- Program crash
PID:3644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 13163⤵
- Program crash
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 6924⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 8204⤵
- Program crash
PID:4660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 8964⤵
- Program crash
PID:1100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10524⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10524⤵
- Program crash
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10924⤵
- Program crash
PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 11284⤵
- Program crash
PID:4184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10084⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7764⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2448
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:848
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:380
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:436
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4760
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7444⤵
- Program crash
PID:2444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 12924⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13244⤵
- Program crash
PID:1156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13324⤵
- Program crash
PID:4780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 14324⤵
- Program crash
PID:824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 11524⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 16324⤵
- Program crash
PID:3280
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13724⤵
- Program crash
PID:4976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 16244⤵
- Program crash
PID:404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 7563⤵
- Program crash
PID:4156
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 684 -ip 6841⤵PID:1872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3796 -ip 37961⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3796 -ip 37961⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3796 -ip 37961⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3796 -ip 37961⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3796 -ip 37961⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3796 -ip 37961⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3796 -ip 37961⤵PID:488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3796 -ip 37961⤵PID:564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3796 -ip 37961⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3796 -ip 37961⤵PID:3640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3872 -ip 38721⤵PID:1704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3872 -ip 38721⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3872 -ip 38721⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3872 -ip 38721⤵PID:1064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3872 -ip 38721⤵PID:560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3872 -ip 38721⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3872 -ip 38721⤵PID:3064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 3872 -ip 38721⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3872 -ip 38721⤵PID:2500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3872 -ip 38721⤵PID:3356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3872 -ip 38721⤵PID:4472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 38721⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3872 -ip 38721⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3872 -ip 38721⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 3202⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 1300 -ip 13001⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 3872 -ip 38721⤵PID:1808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3872 -ip 38721⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3872 -ip 38721⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4560 -s 3122⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4560 -ip 45601⤵PID:3636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3872 -ip 38721⤵PID:3360
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
616KB
MD5f1782230b7ec549197d45e0264aa3a8b
SHA10d05b64f054808073bbc49fa41b87cf19efe7a88
SHA2560712abc431b95cd557202d399f16f01058120b318085676d438b7270f966942c
SHA5126c563866a0d9846519596031ee2e5a53bce442614f226a35a79ee4c25708b87544583ed138a992f6bd9ebc52abf72063a3f44695a605e699db022c96e0d90709
-
Filesize
616KB
MD5f1782230b7ec549197d45e0264aa3a8b
SHA10d05b64f054808073bbc49fa41b87cf19efe7a88
SHA2560712abc431b95cd557202d399f16f01058120b318085676d438b7270f966942c
SHA5126c563866a0d9846519596031ee2e5a53bce442614f226a35a79ee4c25708b87544583ed138a992f6bd9ebc52abf72063a3f44695a605e699db022c96e0d90709
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
461KB
MD52eb6e7511f02ea1890fe954acb4af1cc
SHA162d3100bf3654e4897f2c88f4066a36e1074920c
SHA256e8bd9fae27fa615387ca35c4b40edf7791e00e4729d6571507b3719989c1b10c
SHA512c4c2a039e32adfdf566bdbf634bf0538c6d0f0e41b368f302e530d27ffa556e9016dd7888c763b4e53b533b5e688877186cca26457d3c8dbc5aa30773fed287a
-
Filesize
461KB
MD52eb6e7511f02ea1890fe954acb4af1cc
SHA162d3100bf3654e4897f2c88f4066a36e1074920c
SHA256e8bd9fae27fa615387ca35c4b40edf7791e00e4729d6571507b3719989c1b10c
SHA512c4c2a039e32adfdf566bdbf634bf0538c6d0f0e41b368f302e530d27ffa556e9016dd7888c763b4e53b533b5e688877186cca26457d3c8dbc5aa30773fed287a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
472KB
MD5a540ec36e9e02b1162c5b8b933769b54
SHA197af62ee56ba173444ffd3f015d87cef9111c4f8
SHA256ffce4b23133b2960778ecc7adf20efe1430c0c299d9bb536bca8b6d3a44730cf
SHA512a2ffda5d74759916cdb3c5f4bac158956159dd9ffb56b9fea12e3a025d00f318549ced4b40bb317d0a2fd436996fd18fee76501745da619321711cc1db12b8ee
-
Filesize
472KB
MD5a540ec36e9e02b1162c5b8b933769b54
SHA197af62ee56ba173444ffd3f015d87cef9111c4f8
SHA256ffce4b23133b2960778ecc7adf20efe1430c0c299d9bb536bca8b6d3a44730cf
SHA512a2ffda5d74759916cdb3c5f4bac158956159dd9ffb56b9fea12e3a025d00f318549ced4b40bb317d0a2fd436996fd18fee76501745da619321711cc1db12b8ee
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
367KB
MD522ae8d05d9e863b75096fc600669c340
SHA10ee48e112e851d195148fd41ed1f95078449837a
SHA256ee5811cd41e953af15a39ae27fd3bb8ffa714ac43fa24b2e7c06343ffc85ff23
SHA512a95bfd58f32813ab7ef1ee12e29fa1dbbb8464718bc75e81241a9582de153e68c3269fbe5b0263cdc62d3705a2c05c49c5eba5359ac5ac0a7b9e3d3b211cbf88
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5