Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 23:24
Static task
static1
General
-
Target
8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe
-
Size
806KB
-
MD5
b481efcfbf007b06da3f07b4f81b95a0
-
SHA1
b316d77b4841a53eaf7f54f588aad000cbe012ad
-
SHA256
8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de
-
SHA512
85eae875ae676da128217182091ba6f37621515f7467b2e3ef044439c2085ab5b1f54220698380b6aff99e4a20866e9370c684f75e37e95697c30abc8d75bf87
-
SSDEEP
12288:Ay90V19RyBiw0RUbl0v/LCfk9Jf21fBu8XkpcE6EQGNUZ8x6OVjZ:Ay69IiZRUhK/Ld9J+1pxXkpb6EtJVjZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it633203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it633203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it633203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it633203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it633203.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it633203.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr722604.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 2692 zijm2310.exe 1436 zibV5791.exe 4796 it633203.exe 2772 jr700367.exe 3812 kp507764.exe 2096 lr722604.exe 1028 oneetx.exe 1992 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4408 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it633203.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijm2310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zijm2310.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zibV5791.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zibV5791.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 620 2772 WerFault.exe 91 2076 2096 WerFault.exe 99 4304 2096 WerFault.exe 99 1812 2096 WerFault.exe 99 3836 2096 WerFault.exe 99 456 2096 WerFault.exe 99 4404 2096 WerFault.exe 99 400 2096 WerFault.exe 99 2068 2096 WerFault.exe 99 432 2096 WerFault.exe 99 2024 2096 WerFault.exe 99 1740 1028 WerFault.exe 118 3448 1028 WerFault.exe 118 4516 1028 WerFault.exe 118 732 1028 WerFault.exe 118 4980 1028 WerFault.exe 118 2560 1028 WerFault.exe 118 1644 1028 WerFault.exe 118 1272 1028 WerFault.exe 118 4112 1028 WerFault.exe 118 4536 1028 WerFault.exe 118 336 1028 WerFault.exe 118 1584 1028 WerFault.exe 118 4356 1028 WerFault.exe 118 3032 1028 WerFault.exe 118 3708 1028 WerFault.exe 118 5104 1992 WerFault.exe 161 3408 1028 WerFault.exe 118 992 1028 WerFault.exe 118 1404 1028 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4796 it633203.exe 4796 it633203.exe 2772 jr700367.exe 2772 jr700367.exe 3812 kp507764.exe 3812 kp507764.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4796 it633203.exe Token: SeDebugPrivilege 2772 jr700367.exe Token: SeDebugPrivilege 3812 kp507764.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2096 lr722604.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2692 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 84 PID 2580 wrote to memory of 2692 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 84 PID 2580 wrote to memory of 2692 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 84 PID 2692 wrote to memory of 1436 2692 zijm2310.exe 85 PID 2692 wrote to memory of 1436 2692 zijm2310.exe 85 PID 2692 wrote to memory of 1436 2692 zijm2310.exe 85 PID 1436 wrote to memory of 4796 1436 zibV5791.exe 86 PID 1436 wrote to memory of 4796 1436 zibV5791.exe 86 PID 1436 wrote to memory of 2772 1436 zibV5791.exe 91 PID 1436 wrote to memory of 2772 1436 zibV5791.exe 91 PID 1436 wrote to memory of 2772 1436 zibV5791.exe 91 PID 2692 wrote to memory of 3812 2692 zijm2310.exe 97 PID 2692 wrote to memory of 3812 2692 zijm2310.exe 97 PID 2692 wrote to memory of 3812 2692 zijm2310.exe 97 PID 2580 wrote to memory of 2096 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 99 PID 2580 wrote to memory of 2096 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 99 PID 2580 wrote to memory of 2096 2580 8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe 99 PID 2096 wrote to memory of 1028 2096 lr722604.exe 118 PID 2096 wrote to memory of 1028 2096 lr722604.exe 118 PID 2096 wrote to memory of 1028 2096 lr722604.exe 118 PID 1028 wrote to memory of 1356 1028 oneetx.exe 135 PID 1028 wrote to memory of 1356 1028 oneetx.exe 135 PID 1028 wrote to memory of 1356 1028 oneetx.exe 135 PID 1028 wrote to memory of 1508 1028 oneetx.exe 141 PID 1028 wrote to memory of 1508 1028 oneetx.exe 141 PID 1028 wrote to memory of 1508 1028 oneetx.exe 141 PID 1508 wrote to memory of 3136 1508 cmd.exe 145 PID 1508 wrote to memory of 3136 1508 cmd.exe 145 PID 1508 wrote to memory of 3136 1508 cmd.exe 145 PID 1508 wrote to memory of 1964 1508 cmd.exe 146 PID 1508 wrote to memory of 1964 1508 cmd.exe 146 PID 1508 wrote to memory of 1964 1508 cmd.exe 146 PID 1508 wrote to memory of 3796 1508 cmd.exe 147 PID 1508 wrote to memory of 3796 1508 cmd.exe 147 PID 1508 wrote to memory of 3796 1508 cmd.exe 147 PID 1508 wrote to memory of 4780 1508 cmd.exe 148 PID 1508 wrote to memory of 4780 1508 cmd.exe 148 PID 1508 wrote to memory of 4780 1508 cmd.exe 148 PID 1508 wrote to memory of 5032 1508 cmd.exe 149 PID 1508 wrote to memory of 5032 1508 cmd.exe 149 PID 1508 wrote to memory of 5032 1508 cmd.exe 149 PID 1508 wrote to memory of 1196 1508 cmd.exe 150 PID 1508 wrote to memory of 1196 1508 cmd.exe 150 PID 1508 wrote to memory of 1196 1508 cmd.exe 150 PID 1028 wrote to memory of 4408 1028 oneetx.exe 166 PID 1028 wrote to memory of 4408 1028 oneetx.exe 166 PID 1028 wrote to memory of 4408 1028 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe"C:\Users\Admin\AppData\Local\Temp\8984dfc07c1226a099c481185cdacbce2298a18e90afa3ae6624511ae20d97de.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijm2310.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijm2310.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zibV5791.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zibV5791.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it633203.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it633203.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr700367.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr700367.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 13205⤵
- Program crash
PID:620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp507764.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp507764.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr722604.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr722604.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 6963⤵
- Program crash
PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 7723⤵
- Program crash
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8123⤵
- Program crash
PID:1812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 8683⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 7923⤵
- Program crash
PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 7923⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 12083⤵
- Program crash
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 12283⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 13163⤵
- Program crash
PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 6924⤵
- Program crash
PID:1740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 8284⤵
- Program crash
PID:3448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 9124⤵
- Program crash
PID:4516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 10524⤵
- Program crash
PID:732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 10604⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 10604⤵
- Program crash
PID:2560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 10804⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 7724⤵
- Program crash
PID:1272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 7524⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1964
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4780
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:5032
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 12924⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 9084⤵
- Program crash
PID:336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 13084⤵
- Program crash
PID:1584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 7524⤵
- Program crash
PID:4356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 14364⤵
- Program crash
PID:3032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 10924⤵
- Program crash
PID:3708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 16924⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 16324⤵
- Program crash
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 17084⤵
- Program crash
PID:1404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 13483⤵
- Program crash
PID:2024
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 2772 -ip 27721⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2096 -ip 20961⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2096 -ip 20961⤵PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2096 -ip 20961⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 2096 -ip 20961⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2096 -ip 20961⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2096 -ip 20961⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2096 -ip 20961⤵PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2096 -ip 20961⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2096 -ip 20961⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2096 -ip 20961⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1028 -ip 10281⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1028 -ip 10281⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1028 -ip 10281⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1028 -ip 10281⤵PID:1000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1028 -ip 10281⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1028 -ip 10281⤵PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1028 -ip 10281⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1028 -ip 10281⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1028 -ip 10281⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1028 -ip 10281⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1028 -ip 10281⤵PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1028 -ip 10281⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1028 -ip 10281⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1028 -ip 10281⤵PID:1276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1028 -ip 10281⤵PID:4424
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 3122⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1992 -ip 19921⤵PID:3140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1028 -ip 10281⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1028 -ip 10281⤵PID:1188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1028 -ip 10281⤵PID:1520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
558KB
MD556132664e0c9bd325d712c9ca522ad87
SHA15f41655f94655918e5fb740789c0372280ffff6b
SHA256cf59a8951343bfce78e70dee49ee322474ec6fab40e634598a2cb63e8b427a73
SHA51287bb80e8e9b1445ad5942bbc510d96ef829e5e58ac2717e6288416f3ed1d987157ea5c04146fc7a40fd7db64bca00f57786053b6b4ed2501ad43c5fe6f24c1cb
-
Filesize
558KB
MD556132664e0c9bd325d712c9ca522ad87
SHA15f41655f94655918e5fb740789c0372280ffff6b
SHA256cf59a8951343bfce78e70dee49ee322474ec6fab40e634598a2cb63e8b427a73
SHA51287bb80e8e9b1445ad5942bbc510d96ef829e5e58ac2717e6288416f3ed1d987157ea5c04146fc7a40fd7db64bca00f57786053b6b4ed2501ad43c5fe6f24c1cb
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
404KB
MD585c0c65f1a65cdf88b5cc0a7ceb184b4
SHA18c26cdb683a0c1e3cde399a7d9b6c306e136efee
SHA2560ef6a03cc76049728067255d28ed19b482fd80de47c82aa29b9fb79b0b3d70ef
SHA51229b95f60a8f6840a40fecbc3cfe49cad00849fe8ad11f776addd653eb27cc6bb3366b3089721abfa335c936726eeb08231b0dafbd214c0470d91687274938407
-
Filesize
404KB
MD585c0c65f1a65cdf88b5cc0a7ceb184b4
SHA18c26cdb683a0c1e3cde399a7d9b6c306e136efee
SHA2560ef6a03cc76049728067255d28ed19b482fd80de47c82aa29b9fb79b0b3d70ef
SHA51229b95f60a8f6840a40fecbc3cfe49cad00849fe8ad11f776addd653eb27cc6bb3366b3089721abfa335c936726eeb08231b0dafbd214c0470d91687274938407
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD53e5e46fe7b953dc92ab9e290ed611dba
SHA159d61a0cfcfca55bc41b18b3147c22b46c227bd3
SHA25631f4b6fc3fdffa852ac3f9ce0fb837dca6754cd87fd52a7e31ee663c1879e66b
SHA51266b97d334604799f81e8e76cdb8e909c29fd7adac4fa318e8a3ba3a76fa4313c121100cf59c1341ac24593f6a0999384c588d7776677858f0355b40c3fd2964a
-
Filesize
360KB
MD53e5e46fe7b953dc92ab9e290ed611dba
SHA159d61a0cfcfca55bc41b18b3147c22b46c227bd3
SHA25631f4b6fc3fdffa852ac3f9ce0fb837dca6754cd87fd52a7e31ee663c1879e66b
SHA51266b97d334604799f81e8e76cdb8e909c29fd7adac4fa318e8a3ba3a76fa4313c121100cf59c1341ac24593f6a0999384c588d7776677858f0355b40c3fd2964a
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
256KB
MD59308f4d2e6d9be79e422268092210713
SHA175d7c4edbe2f82e7080ad1e44e0ac15cc41083ea
SHA2567cbf30d3eef70fc5ffe1cc047232e9b98a597e25546415ac1eab3a75b5b476ef
SHA5123e50139010013323ad1710f13fbd4df967dd18e8d1326a751e11dbb7de6dc6a1abafc525ae4553c8a396f3fbb5d4c87dec8c3f98d7b7f421444e2a5f4723fcea
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5