Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 04:57
Static task
static1
General
-
Target
3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe
-
Size
828KB
-
MD5
ab46d8260e03691eb4605b56156e1184
-
SHA1
5c448536da8a91bdd6f6f3faddec406d7f795006
-
SHA256
3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d
-
SHA512
4d8d53b8a64872da5ba5fbe37992297bd8f9ea4f306dcf182a6625c0a3d266b3c5c7200218486f9b1115d25171f4bb3a73b3a0baaeac32ce1698bf28cf703f40
-
SSDEEP
24576:dyvhzBvXeHsOTXWHxdKRHfsyc8g0kntLj:4bvXsTXEKRHEyNkZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it756016.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it756016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it756016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it756016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it756016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it756016.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr322491.exe -
Executes dropped EXE 9 IoCs
pid Process 2684 ziku6127.exe 652 ziMS5418.exe 2168 it756016.exe 3624 jr519463.exe 4548 kp677065.exe 1280 lr322491.exe 4172 oneetx.exe 3152 oneetx.exe 2096 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3704 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it756016.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziku6127.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziku6127.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziMS5418.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziMS5418.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 5108 3624 WerFault.exe 90 2672 1280 WerFault.exe 94 3400 1280 WerFault.exe 94 908 1280 WerFault.exe 94 3688 1280 WerFault.exe 94 2092 1280 WerFault.exe 94 4300 1280 WerFault.exe 94 4424 1280 WerFault.exe 94 2288 1280 WerFault.exe 94 1496 1280 WerFault.exe 94 4308 1280 WerFault.exe 94 3320 4172 WerFault.exe 114 1700 4172 WerFault.exe 114 3972 4172 WerFault.exe 114 4432 4172 WerFault.exe 114 4700 4172 WerFault.exe 114 1692 4172 WerFault.exe 114 1704 4172 WerFault.exe 114 1732 4172 WerFault.exe 114 4868 4172 WerFault.exe 114 340 4172 WerFault.exe 114 3588 4172 WerFault.exe 114 1816 4172 WerFault.exe 114 4548 4172 WerFault.exe 114 4896 3152 WerFault.exe 157 3860 4172 WerFault.exe 114 5104 4172 WerFault.exe 114 3748 4172 WerFault.exe 114 4484 2096 WerFault.exe 167 3348 4172 WerFault.exe 114 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2168 it756016.exe 2168 it756016.exe 3624 jr519463.exe 3624 jr519463.exe 4548 kp677065.exe 4548 kp677065.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2168 it756016.exe Token: SeDebugPrivilege 3624 jr519463.exe Token: SeDebugPrivilege 4548 kp677065.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1280 lr322491.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4192 wrote to memory of 2684 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 84 PID 4192 wrote to memory of 2684 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 84 PID 4192 wrote to memory of 2684 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 84 PID 2684 wrote to memory of 652 2684 ziku6127.exe 85 PID 2684 wrote to memory of 652 2684 ziku6127.exe 85 PID 2684 wrote to memory of 652 2684 ziku6127.exe 85 PID 652 wrote to memory of 2168 652 ziMS5418.exe 86 PID 652 wrote to memory of 2168 652 ziMS5418.exe 86 PID 652 wrote to memory of 3624 652 ziMS5418.exe 90 PID 652 wrote to memory of 3624 652 ziMS5418.exe 90 PID 652 wrote to memory of 3624 652 ziMS5418.exe 90 PID 2684 wrote to memory of 4548 2684 ziku6127.exe 93 PID 2684 wrote to memory of 4548 2684 ziku6127.exe 93 PID 2684 wrote to memory of 4548 2684 ziku6127.exe 93 PID 4192 wrote to memory of 1280 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 94 PID 4192 wrote to memory of 1280 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 94 PID 4192 wrote to memory of 1280 4192 3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe 94 PID 1280 wrote to memory of 4172 1280 lr322491.exe 114 PID 1280 wrote to memory of 4172 1280 lr322491.exe 114 PID 1280 wrote to memory of 4172 1280 lr322491.exe 114 PID 4172 wrote to memory of 1996 4172 oneetx.exe 132 PID 4172 wrote to memory of 1996 4172 oneetx.exe 132 PID 4172 wrote to memory of 1996 4172 oneetx.exe 132 PID 4172 wrote to memory of 4976 4172 oneetx.exe 138 PID 4172 wrote to memory of 4976 4172 oneetx.exe 138 PID 4172 wrote to memory of 4976 4172 oneetx.exe 138 PID 4976 wrote to memory of 1828 4976 cmd.exe 142 PID 4976 wrote to memory of 1828 4976 cmd.exe 142 PID 4976 wrote to memory of 1828 4976 cmd.exe 142 PID 4976 wrote to memory of 2184 4976 cmd.exe 143 PID 4976 wrote to memory of 2184 4976 cmd.exe 143 PID 4976 wrote to memory of 2184 4976 cmd.exe 143 PID 4976 wrote to memory of 1284 4976 cmd.exe 144 PID 4976 wrote to memory of 1284 4976 cmd.exe 144 PID 4976 wrote to memory of 1284 4976 cmd.exe 144 PID 4976 wrote to memory of 1276 4976 cmd.exe 146 PID 4976 wrote to memory of 1276 4976 cmd.exe 146 PID 4976 wrote to memory of 1276 4976 cmd.exe 146 PID 4976 wrote to memory of 396 4976 cmd.exe 145 PID 4976 wrote to memory of 396 4976 cmd.exe 145 PID 4976 wrote to memory of 396 4976 cmd.exe 145 PID 4976 wrote to memory of 4764 4976 cmd.exe 147 PID 4976 wrote to memory of 4764 4976 cmd.exe 147 PID 4976 wrote to memory of 4764 4976 cmd.exe 147 PID 4172 wrote to memory of 3704 4172 oneetx.exe 164 PID 4172 wrote to memory of 3704 4172 oneetx.exe 164 PID 4172 wrote to memory of 3704 4172 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe"C:\Users\Admin\AppData\Local\Temp\3931ab2e6249b1b8995594f498f73950bf43f7e8eb558d3046c80b5d4efc844d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziku6127.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziku6127.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziMS5418.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziMS5418.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it756016.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it756016.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr519463.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr519463.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 16565⤵
- Program crash
PID:5108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp677065.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp677065.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr322491.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr322491.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 6963⤵
- Program crash
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 7803⤵
- Program crash
PID:3400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 8563⤵
- Program crash
PID:908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 8643⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 8603⤵
- Program crash
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 8603⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 12163⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 12483⤵
- Program crash
PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 13163⤵
- Program crash
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 6964⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 8164⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 9124⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 10524⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 10884⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 11084⤵
- Program crash
PID:1692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 10844⤵
- Program crash
PID:1704
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 9924⤵
- Program crash
PID:1732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 7124⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2184
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1284
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1276
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 12964⤵
- Program crash
PID:340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 8364⤵
- Program crash
PID:3588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 7524⤵
- Program crash
PID:1816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 12524⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 11124⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 16244⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 11124⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 16444⤵
- Program crash
PID:3348
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 13443⤵
- Program crash
PID:4308
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3624 -ip 36241⤵PID:1672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1280 -ip 12801⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1280 -ip 12801⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1280 -ip 12801⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1280 -ip 12801⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1280 -ip 12801⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1280 -ip 12801⤵PID:524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1280 -ip 12801⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1280 -ip 12801⤵PID:3748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1280 -ip 12801⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1280 -ip 12801⤵PID:3352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4172 -ip 41721⤵PID:2584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4172 -ip 41721⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4172 -ip 41721⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4172 -ip 41721⤵PID:4596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4172 -ip 41721⤵PID:2364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4172 -ip 41721⤵PID:1844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4172 -ip 41721⤵PID:1740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4172 -ip 41721⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4172 -ip 41721⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4172 -ip 41721⤵PID:412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4172 -ip 41721⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4172 -ip 41721⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4172 -ip 41721⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 3202⤵
- Program crash
PID:4896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3152 -ip 31521⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4172 -ip 41721⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4172 -ip 41721⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4172 -ip 41721⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 3162⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2096 -ip 20961⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4172 -ip 41721⤵PID:4592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
569KB
MD5ba137dd29f0143192ce5f93d68d87e63
SHA1916b8585649595e0b67daac863cb6a523898ccec
SHA2560ea72466ded93133f5ad60713cda416d3becbf353254fc0a73ef2b24213524fb
SHA512312a0518472a98c29abf80c8c2ad66cd1c559d981fdd0e4b4fbc200cbf1ae7d73e31f056143c120669b3b07981992862c32902286a6e0910f590796a8699208b
-
Filesize
569KB
MD5ba137dd29f0143192ce5f93d68d87e63
SHA1916b8585649595e0b67daac863cb6a523898ccec
SHA2560ea72466ded93133f5ad60713cda416d3becbf353254fc0a73ef2b24213524fb
SHA512312a0518472a98c29abf80c8c2ad66cd1c559d981fdd0e4b4fbc200cbf1ae7d73e31f056143c120669b3b07981992862c32902286a6e0910f590796a8699208b
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
415KB
MD5e103dd7e0290bc0302d3bcc80c410c3f
SHA1086ac7e7a8160850f5cbb819bc90eca154290780
SHA256768268b222ab3b44112e5d4eda1388d106622c547f9dfb7534fda9a78663d848
SHA512b671f023b473da0c0fbb729301e439821c0d8c2fdd9f8e1ce380358d84a0982924af61d6773cf73404814907cfe6e2a809a410e202574895ddc59163a5b3bd07
-
Filesize
415KB
MD5e103dd7e0290bc0302d3bcc80c410c3f
SHA1086ac7e7a8160850f5cbb819bc90eca154290780
SHA256768268b222ab3b44112e5d4eda1388d106622c547f9dfb7534fda9a78663d848
SHA512b671f023b473da0c0fbb729301e439821c0d8c2fdd9f8e1ce380358d84a0982924af61d6773cf73404814907cfe6e2a809a410e202574895ddc59163a5b3bd07
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
382KB
MD5f9e5da2969e973649443484cd0bbbef3
SHA1c41f92ab863efa4dd65c4590279e3db1b5e745d2
SHA2569ee3caedb42f697c35f0c40289ab0b2bc5c3b169067aa5cc4d18d3c16aa640b9
SHA5121b26a54e8fcf49df0f5659bc88269672199d6ed690a12c15fd7eb74cb7fb7bf707d8712abf4c32b114fea35e171f6f203d584879f446081eec7d4080970617fd
-
Filesize
382KB
MD5f9e5da2969e973649443484cd0bbbef3
SHA1c41f92ab863efa4dd65c4590279e3db1b5e745d2
SHA2569ee3caedb42f697c35f0c40289ab0b2bc5c3b169067aa5cc4d18d3c16aa640b9
SHA5121b26a54e8fcf49df0f5659bc88269672199d6ed690a12c15fd7eb74cb7fb7bf707d8712abf4c32b114fea35e171f6f203d584879f446081eec7d4080970617fd
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
278KB
MD5b8201ddd1b323bc3037cd57928905fb2
SHA19d1948f4ef606b62423c08ed1ef06f635916cf69
SHA256325cbb52164623f199e2e022fa74df06e3f59911bfe0be531bdda8d521761547
SHA5125c74805d998d2cf4bf821a1a9f5757c37883384f741c3f9ad25edfe579857a783d60e493ab91c429b2904a08112ad3ebfef9e0eed79f16a264061bee48969020
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5