Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 13:29
Static task
static1
General
-
Target
9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe
-
Size
936KB
-
MD5
d3cb2d98f8ee9ea19963a4f012539a1c
-
SHA1
8d4371c2177ba2441ce5d936c4ef14c052184b25
-
SHA256
9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5
-
SHA512
5fc38d98b2280221d2b824485865aa1eff382b9d9dc1bf1be69871d2c34dd618426a267398977cbea433fa254351a414ff36df84447d44c1948e736fcfbbf471
-
SSDEEP
24576:CyVdnnYdBeeun/dB7/Ghw1l/CaLvu9y8:pbnYdse+/dB7/lq
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it101770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it101770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it101770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it101770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it101770.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it101770.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr979880.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1528 zibS8846.exe 3008 ziKx4787.exe 640 it101770.exe 4664 jr549715.exe 4408 kp168138.exe 756 lr979880.exe 4264 oneetx.exe 3612 oneetx.exe 3300 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2848 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it101770.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zibS8846.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zibS8846.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziKx4787.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziKx4787.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 36 IoCs
pid pid_target Process procid_target 4816 4664 WerFault.exe 88 4572 756 WerFault.exe 92 3272 756 WerFault.exe 92 4640 756 WerFault.exe 92 4460 756 WerFault.exe 92 4600 756 WerFault.exe 92 2044 756 WerFault.exe 92 2316 756 WerFault.exe 92 4804 756 WerFault.exe 92 1408 756 WerFault.exe 92 5080 756 WerFault.exe 92 3832 4264 WerFault.exe 112 4404 4264 WerFault.exe 112 1936 4264 WerFault.exe 112 4996 4264 WerFault.exe 112 2612 4264 WerFault.exe 112 3496 4264 WerFault.exe 112 392 4264 WerFault.exe 112 4508 4264 WerFault.exe 112 4956 4264 WerFault.exe 112 2204 4264 WerFault.exe 112 1504 4264 WerFault.exe 112 4816 4264 WerFault.exe 112 1568 4264 WerFault.exe 112 4928 3612 WerFault.exe 151 4432 3612 WerFault.exe 151 4968 3612 WerFault.exe 151 4640 3612 WerFault.exe 151 4596 4264 WerFault.exe 112 4844 4264 WerFault.exe 112 4772 4264 WerFault.exe 112 2092 3300 WerFault.exe 167 3684 3300 WerFault.exe 167 3952 3300 WerFault.exe 167 4384 3300 WerFault.exe 167 3584 4264 WerFault.exe 112 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 640 it101770.exe 640 it101770.exe 4664 jr549715.exe 4664 jr549715.exe 4408 kp168138.exe 4408 kp168138.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 640 it101770.exe Token: SeDebugPrivilege 4664 jr549715.exe Token: SeDebugPrivilege 4408 kp168138.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 756 lr979880.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3456 wrote to memory of 1528 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 85 PID 3456 wrote to memory of 1528 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 85 PID 3456 wrote to memory of 1528 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 85 PID 1528 wrote to memory of 3008 1528 zibS8846.exe 86 PID 1528 wrote to memory of 3008 1528 zibS8846.exe 86 PID 1528 wrote to memory of 3008 1528 zibS8846.exe 86 PID 3008 wrote to memory of 640 3008 ziKx4787.exe 87 PID 3008 wrote to memory of 640 3008 ziKx4787.exe 87 PID 3008 wrote to memory of 4664 3008 ziKx4787.exe 88 PID 3008 wrote to memory of 4664 3008 ziKx4787.exe 88 PID 3008 wrote to memory of 4664 3008 ziKx4787.exe 88 PID 1528 wrote to memory of 4408 1528 zibS8846.exe 91 PID 1528 wrote to memory of 4408 1528 zibS8846.exe 91 PID 1528 wrote to memory of 4408 1528 zibS8846.exe 91 PID 3456 wrote to memory of 756 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 92 PID 3456 wrote to memory of 756 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 92 PID 3456 wrote to memory of 756 3456 9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe 92 PID 756 wrote to memory of 4264 756 lr979880.exe 112 PID 756 wrote to memory of 4264 756 lr979880.exe 112 PID 756 wrote to memory of 4264 756 lr979880.exe 112 PID 4264 wrote to memory of 5108 4264 oneetx.exe 129 PID 4264 wrote to memory of 5108 4264 oneetx.exe 129 PID 4264 wrote to memory of 5108 4264 oneetx.exe 129 PID 4264 wrote to memory of 3740 4264 oneetx.exe 135 PID 4264 wrote to memory of 3740 4264 oneetx.exe 135 PID 4264 wrote to memory of 3740 4264 oneetx.exe 135 PID 3740 wrote to memory of 4608 3740 cmd.exe 139 PID 3740 wrote to memory of 4608 3740 cmd.exe 139 PID 3740 wrote to memory of 4608 3740 cmd.exe 139 PID 3740 wrote to memory of 540 3740 cmd.exe 140 PID 3740 wrote to memory of 540 3740 cmd.exe 140 PID 3740 wrote to memory of 540 3740 cmd.exe 140 PID 3740 wrote to memory of 4400 3740 cmd.exe 141 PID 3740 wrote to memory of 4400 3740 cmd.exe 141 PID 3740 wrote to memory of 4400 3740 cmd.exe 141 PID 3740 wrote to memory of 1780 3740 cmd.exe 143 PID 3740 wrote to memory of 1780 3740 cmd.exe 143 PID 3740 wrote to memory of 1780 3740 cmd.exe 143 PID 3740 wrote to memory of 3764 3740 cmd.exe 142 PID 3740 wrote to memory of 3764 3740 cmd.exe 142 PID 3740 wrote to memory of 3764 3740 cmd.exe 142 PID 3740 wrote to memory of 4488 3740 cmd.exe 144 PID 3740 wrote to memory of 4488 3740 cmd.exe 144 PID 3740 wrote to memory of 4488 3740 cmd.exe 144 PID 4264 wrote to memory of 2848 4264 oneetx.exe 164 PID 4264 wrote to memory of 2848 4264 oneetx.exe 164 PID 4264 wrote to memory of 2848 4264 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe"C:\Users\Admin\AppData\Local\Temp\9245e71a6691097e1a3c31980529b55f6d8d71e9d09dcab5977346eb87b186d5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibS8846.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zibS8846.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKx4787.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziKx4787.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it101770.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it101770.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr549715.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr549715.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 13205⤵
- Program crash
PID:4816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp168138.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp168138.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr979880.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr979880.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 6963⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7803⤵
- Program crash
PID:3272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 8003⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9523⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9803⤵
- Program crash
PID:4600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9643⤵
- Program crash
PID:2044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 12283⤵
- Program crash
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 12283⤵
- Program crash
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 13283⤵
- Program crash
PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 6924⤵
- Program crash
PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 6804⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 9004⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 10524⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 10604⤵
- Program crash
PID:2612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 10604⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 10844⤵
- Program crash
PID:392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 8044⤵
- Program crash
PID:4508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 7884⤵
- Program crash
PID:4956
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4608
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:540
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4400
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1780
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 12484⤵
- Program crash
PID:2204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 8044⤵
- Program crash
PID:1504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 7884⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 12604⤵
- Program crash
PID:1568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 11124⤵
- Program crash
PID:4596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 16204⤵
- Program crash
PID:4844
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 11124⤵
- Program crash
PID:4772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 16364⤵
- Program crash
PID:3584
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7083⤵
- Program crash
PID:5080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4664 -ip 46641⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 756 -ip 7561⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 756 -ip 7561⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 756 -ip 7561⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 756 -ip 7561⤵PID:2720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 756 -ip 7561⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 756 -ip 7561⤵PID:4164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 756 -ip 7561⤵PID:2736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 756 -ip 7561⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 756 -ip 7561⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 756 -ip 7561⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4264 -ip 42641⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4264 -ip 42641⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4264 -ip 42641⤵PID:3036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4264 -ip 42641⤵PID:4964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4264 -ip 42641⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4264 -ip 42641⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4264 -ip 42641⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4264 -ip 42641⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4264 -ip 42641⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4264 -ip 42641⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4264 -ip 42641⤵PID:212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4264 -ip 42641⤵PID:60
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4264 -ip 42641⤵PID:3008
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 4002⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 5042⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 6082⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 6282⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3612 -ip 36121⤵PID:1528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3612 -ip 36121⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3612 -ip 36121⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3612 -ip 36121⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4264 -ip 42641⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4264 -ip 42641⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4264 -ip 42641⤵PID:4736
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 3922⤵
- Program crash
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 5082⤵
- Program crash
PID:3684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 6122⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 6282⤵
- Program crash
PID:4384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3300 -ip 33001⤵PID:1288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3300 -ip 33001⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3300 -ip 33001⤵PID:1592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3300 -ip 33001⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4264 -ip 42641⤵PID:4272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
622KB
MD52f6f2b7ea209384f5fe1245792c22dbe
SHA18f619b2c96d2a59c81427302003d02087cbf4154
SHA2562828e7c58e6120724facc14bc26da8e45ca6c9c80c24ebf01b09e5d2227ac29f
SHA51206a4fd2b73a158e4b9ef636551cfea3ed93b9620ad77f12afc32f58d302905abec174d560e2ee6ab9d7ccdf411d1db4404a341062456a1c66124302119b04c1b
-
Filesize
622KB
MD52f6f2b7ea209384f5fe1245792c22dbe
SHA18f619b2c96d2a59c81427302003d02087cbf4154
SHA2562828e7c58e6120724facc14bc26da8e45ca6c9c80c24ebf01b09e5d2227ac29f
SHA51206a4fd2b73a158e4b9ef636551cfea3ed93b9620ad77f12afc32f58d302905abec174d560e2ee6ab9d7ccdf411d1db4404a341062456a1c66124302119b04c1b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
468KB
MD5d6c3db962e91575bedd1faf32ffee111
SHA1bb68be83457957de212181dba54cea649300488a
SHA256dc28a6dd16e80fd21dedf78d9a5faaa0fe5f5cd2a3fa5c966997552eb541f0bc
SHA512d8fa377401989815b6136b4fba7001e2f2bf439f728b3966a1457a2e027d37a46712c23f799b51e1f161f32a9e83b8f377762bc1c4f4b9a303106eeda7d00481
-
Filesize
468KB
MD5d6c3db962e91575bedd1faf32ffee111
SHA1bb68be83457957de212181dba54cea649300488a
SHA256dc28a6dd16e80fd21dedf78d9a5faaa0fe5f5cd2a3fa5c966997552eb541f0bc
SHA512d8fa377401989815b6136b4fba7001e2f2bf439f728b3966a1457a2e027d37a46712c23f799b51e1f161f32a9e83b8f377762bc1c4f4b9a303106eeda7d00481
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
487KB
MD5b8b70b0b384f4bbe37cd49568ec9f285
SHA12ef59ad3157a50029901165e8011e172e1b7138b
SHA256917dc87fa972a2632e5979fa732f45903f16892cbfa3338b144718d6fd8b5a4f
SHA512a25874ffe09e294b219242767012d995352f2a20cb318e5f94626cebd91a6a22eb8e62683faca3f6262515fcc41bb22fea1b55b5620a6cf45ca3a06d6b41ec27
-
Filesize
487KB
MD5b8b70b0b384f4bbe37cd49568ec9f285
SHA12ef59ad3157a50029901165e8011e172e1b7138b
SHA256917dc87fa972a2632e5979fa732f45903f16892cbfa3338b144718d6fd8b5a4f
SHA512a25874ffe09e294b219242767012d995352f2a20cb318e5f94626cebd91a6a22eb8e62683faca3f6262515fcc41bb22fea1b55b5620a6cf45ca3a06d6b41ec27
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
383KB
MD503b86ab4605cf4c2c57fcc1c7fb265e0
SHA129ee781f7986dffea1abd59551c61fcf18a00e40
SHA25631f02ab447a5a4863af88ff846b9f125fe6977ed18bafda921b9812774830b34
SHA512773a70c242ef3043f75c13e2d854fd51b410cfd2d3de788a41a8f413805e6da157a95e501a6790e6732d96949e51e1d874c14d00344e0e11762bb58781696f5d
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5