Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 14:23
Static task
static1
General
-
Target
f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe
-
Size
936KB
-
MD5
2de3fe282a1899622520cf440d47e81e
-
SHA1
89aafe43d3af4203199f0948576a4804a70ff68a
-
SHA256
f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf
-
SHA512
5bd32934213d37ec54ed4b0f04335f53eb8836274c035bc568259803f8013923c4486c77415a2805179475a108254c76755efa70752750c0ac212d7a3de0b5ee
-
SSDEEP
24576:ByorKf1VmE0Fld3TVBNrKEseBell0k2P8ArVeVn:06qOdFld3hseQlG8A0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it975274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it975274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it975274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it975274.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it975274.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it975274.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr691306.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1336 ziid2174.exe 1436 zitL4030.exe 2168 it975274.exe 608 jr626632.exe 1656 kp626016.exe 4592 lr691306.exe 5012 oneetx.exe 4236 oneetx.exe 4828 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3404 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it975274.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zitL4030.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziid2174.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziid2174.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zitL4030.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 36 IoCs
pid pid_target Process procid_target 4720 608 WerFault.exe 95 3432 4592 WerFault.exe 100 3740 4592 WerFault.exe 100 4752 4592 WerFault.exe 100 212 4592 WerFault.exe 100 2432 4592 WerFault.exe 100 4444 4592 WerFault.exe 100 2900 4592 WerFault.exe 100 3148 4592 WerFault.exe 100 3176 4592 WerFault.exe 100 1480 4592 WerFault.exe 100 1636 5012 WerFault.exe 120 548 5012 WerFault.exe 120 4788 5012 WerFault.exe 120 1524 5012 WerFault.exe 120 4876 5012 WerFault.exe 120 4744 5012 WerFault.exe 120 3748 5012 WerFault.exe 120 4584 5012 WerFault.exe 120 3796 5012 WerFault.exe 120 3840 5012 WerFault.exe 120 3192 5012 WerFault.exe 120 640 5012 WerFault.exe 120 2576 5012 WerFault.exe 120 2244 5012 WerFault.exe 120 4820 4236 WerFault.exe 161 3932 5012 WerFault.exe 120 3428 5012 WerFault.exe 120 2588 4236 WerFault.exe 161 2132 4236 WerFault.exe 161 3804 4236 WerFault.exe 161 536 5012 WerFault.exe 120 4664 4828 WerFault.exe 177 4884 4828 WerFault.exe 177 3152 4828 WerFault.exe 177 2152 4828 WerFault.exe 177 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2168 it975274.exe 2168 it975274.exe 608 jr626632.exe 608 jr626632.exe 1656 kp626016.exe 1656 kp626016.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2168 it975274.exe Token: SeDebugPrivilege 608 jr626632.exe Token: SeDebugPrivilege 1656 kp626016.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4592 lr691306.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 5036 wrote to memory of 1336 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 84 PID 5036 wrote to memory of 1336 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 84 PID 5036 wrote to memory of 1336 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 84 PID 1336 wrote to memory of 1436 1336 ziid2174.exe 85 PID 1336 wrote to memory of 1436 1336 ziid2174.exe 85 PID 1336 wrote to memory of 1436 1336 ziid2174.exe 85 PID 1436 wrote to memory of 2168 1436 zitL4030.exe 86 PID 1436 wrote to memory of 2168 1436 zitL4030.exe 86 PID 1436 wrote to memory of 608 1436 zitL4030.exe 95 PID 1436 wrote to memory of 608 1436 zitL4030.exe 95 PID 1436 wrote to memory of 608 1436 zitL4030.exe 95 PID 1336 wrote to memory of 1656 1336 ziid2174.exe 99 PID 1336 wrote to memory of 1656 1336 ziid2174.exe 99 PID 1336 wrote to memory of 1656 1336 ziid2174.exe 99 PID 5036 wrote to memory of 4592 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 100 PID 5036 wrote to memory of 4592 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 100 PID 5036 wrote to memory of 4592 5036 f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe 100 PID 4592 wrote to memory of 5012 4592 lr691306.exe 120 PID 4592 wrote to memory of 5012 4592 lr691306.exe 120 PID 4592 wrote to memory of 5012 4592 lr691306.exe 120 PID 5012 wrote to memory of 4980 5012 oneetx.exe 137 PID 5012 wrote to memory of 4980 5012 oneetx.exe 137 PID 5012 wrote to memory of 4980 5012 oneetx.exe 137 PID 5012 wrote to memory of 3652 5012 oneetx.exe 143 PID 5012 wrote to memory of 3652 5012 oneetx.exe 143 PID 5012 wrote to memory of 3652 5012 oneetx.exe 143 PID 3652 wrote to memory of 1080 3652 cmd.exe 147 PID 3652 wrote to memory of 1080 3652 cmd.exe 147 PID 3652 wrote to memory of 1080 3652 cmd.exe 147 PID 3652 wrote to memory of 2000 3652 cmd.exe 148 PID 3652 wrote to memory of 2000 3652 cmd.exe 148 PID 3652 wrote to memory of 2000 3652 cmd.exe 148 PID 3652 wrote to memory of 2568 3652 cmd.exe 149 PID 3652 wrote to memory of 2568 3652 cmd.exe 149 PID 3652 wrote to memory of 2568 3652 cmd.exe 149 PID 3652 wrote to memory of 4924 3652 cmd.exe 151 PID 3652 wrote to memory of 4924 3652 cmd.exe 151 PID 3652 wrote to memory of 4924 3652 cmd.exe 151 PID 3652 wrote to memory of 2148 3652 cmd.exe 150 PID 3652 wrote to memory of 2148 3652 cmd.exe 150 PID 3652 wrote to memory of 2148 3652 cmd.exe 150 PID 3652 wrote to memory of 1656 3652 cmd.exe 152 PID 3652 wrote to memory of 1656 3652 cmd.exe 152 PID 3652 wrote to memory of 1656 3652 cmd.exe 152 PID 5012 wrote to memory of 3404 5012 oneetx.exe 166 PID 5012 wrote to memory of 3404 5012 oneetx.exe 166 PID 5012 wrote to memory of 3404 5012 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe"C:\Users\Admin\AppData\Local\Temp\f2e2101b2f44df86a7d90b1154034bdd5b1b68752262a138fa9caf461b3c6ccf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziid2174.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziid2174.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zitL4030.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zitL4030.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it975274.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it975274.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr626632.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr626632.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 13205⤵
- Program crash
PID:4720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp626016.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp626016.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr691306.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr691306.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 6963⤵
- Program crash
PID:3432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 7723⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 8003⤵
- Program crash
PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 9523⤵
- Program crash
PID:212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 9803⤵
- Program crash
PID:2432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 9883⤵
- Program crash
PID:4444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 12163⤵
- Program crash
PID:2900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 12163⤵
- Program crash
PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 13163⤵
- Program crash
PID:3176
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 6924⤵
- Program crash
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 8364⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 8484⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 10524⤵
- Program crash
PID:1524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 10724⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 10724⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 11044⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 9924⤵
- Program crash
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 6924⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2000
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2568
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1656
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 12684⤵
- Program crash
PID:3840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 9884⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 12884⤵
- Program crash
PID:640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 13204⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 11204⤵
- Program crash
PID:2244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 16044⤵
- Program crash
PID:3932
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 10644⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 16204⤵
- Program crash
PID:536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 17763⤵
- Program crash
PID:1480
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 608 -ip 6081⤵PID:916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4592 -ip 45921⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4592 -ip 45921⤵PID:4568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4592 -ip 45921⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4592 -ip 45921⤵PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4592 -ip 45921⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4592 -ip 45921⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4592 -ip 45921⤵PID:3596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4592 -ip 45921⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4592 -ip 45921⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4592 -ip 45921⤵PID:1616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5012 -ip 50121⤵PID:552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5012 -ip 50121⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5012 -ip 50121⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5012 -ip 50121⤵PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5012 -ip 50121⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5012 -ip 50121⤵PID:1568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5012 -ip 50121⤵PID:1164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5012 -ip 50121⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5012 -ip 50121⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5012 -ip 50121⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5012 -ip 50121⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5012 -ip 50121⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5012 -ip 50121⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5012 -ip 50121⤵PID:212
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 4002⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 5082⤵
- Program crash
PID:2588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 6082⤵
- Program crash
PID:2132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 6282⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4236 -ip 42361⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5012 -ip 50121⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5012 -ip 50121⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4236 -ip 42361⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4236 -ip 42361⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4236 -ip 42361⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5012 -ip 50121⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 3922⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 5042⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 6082⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 6282⤵
- Program crash
PID:2152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4828 -ip 48281⤵PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4828 -ip 48281⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4828 -ip 48281⤵PID:1500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4828 -ip 48281⤵PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
623KB
MD5ccc99a624ff799a8bb2ed7755a36bf35
SHA188db65dfe2d59bd9823ce44ff8b62395f2b4054b
SHA25642137b6e92f3acd2a1d2a6b1f765b106667c4fd96da9233a0ef6210fd5c5ea4c
SHA5127a0916dc0a723b6be9210147d301e7aec363f4204ac7e1b387fb275b2e43b38896530c4fda4ba754bf4cb9747b61a8b30f273ca72306113fbcb54719650739f4
-
Filesize
623KB
MD5ccc99a624ff799a8bb2ed7755a36bf35
SHA188db65dfe2d59bd9823ce44ff8b62395f2b4054b
SHA25642137b6e92f3acd2a1d2a6b1f765b106667c4fd96da9233a0ef6210fd5c5ea4c
SHA5127a0916dc0a723b6be9210147d301e7aec363f4204ac7e1b387fb275b2e43b38896530c4fda4ba754bf4cb9747b61a8b30f273ca72306113fbcb54719650739f4
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
469KB
MD56289979ddcb808ff3d1cf1634d8be501
SHA10cbf18479664960f69aeb43db58278b1f406ff35
SHA256bcf9563ef4e7cb55350177c8682b307ea29ebc7eabb16075fff6f85be9beed1e
SHA51224dfb39436c6465c0a6eb3cbbeffc44e218ddb633e93c156b68894e3034cb99d5820bec23e5a5a6738c5ad8d9fcd3d2e6c31451047fd6a5adec5f145b0f6758a
-
Filesize
469KB
MD56289979ddcb808ff3d1cf1634d8be501
SHA10cbf18479664960f69aeb43db58278b1f406ff35
SHA256bcf9563ef4e7cb55350177c8682b307ea29ebc7eabb16075fff6f85be9beed1e
SHA51224dfb39436c6465c0a6eb3cbbeffc44e218ddb633e93c156b68894e3034cb99d5820bec23e5a5a6738c5ad8d9fcd3d2e6c31451047fd6a5adec5f145b0f6758a
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
487KB
MD5042d7186e8baf5e33f2839d547f6717e
SHA155279d94335bbceb1196d594a06eaa3753f7eba4
SHA2565af7e7772e9bc2e5bd9c785b672b6b69da298aba26c86948fe36ba8532d0b8ed
SHA51226ebe1b98fe89367f5dcd58308837a2feb2b54c164767e8452c0f4cad9ad045738bf30819ef29d363142e196973900992d5ef5611a7923871b7132c4bc15e8d9
-
Filesize
487KB
MD5042d7186e8baf5e33f2839d547f6717e
SHA155279d94335bbceb1196d594a06eaa3753f7eba4
SHA2565af7e7772e9bc2e5bd9c785b672b6b69da298aba26c86948fe36ba8532d0b8ed
SHA51226ebe1b98fe89367f5dcd58308837a2feb2b54c164767e8452c0f4cad9ad045738bf30819ef29d363142e196973900992d5ef5611a7923871b7132c4bc15e8d9
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
383KB
MD500b264a7419a79f3999acf4b9ce36e03
SHA1e291bdfb8ab617cf924e0a9f142103efd80532c1
SHA25647a22950b8d9c5340942aa322bcf7a64119dcdaa85d46aed394623793b6eb05a
SHA5122636c4dcc730d07a6aa07daf21a6fa9da69721b9a6efcfe988939dbdd070ea72ebecc5ee009f13fdc8202bae7e459e0a18df259eafc95c73a96de67338fe99c3
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5