Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 23:39
Static task
static1
General
-
Target
e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe
-
Size
922KB
-
MD5
829eea2dc842dbd2b8aa91d994b776a1
-
SHA1
4d435468795c48952fda3028d070b8e8d26356e4
-
SHA256
e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644
-
SHA512
4b73a4158b5b531b47545266db56535ff998cb811bf83749588d5a415386d63373b824c2184b8bb5829d78138badd0f1615eb165ff0380a256ba98e80be4b5d6
-
SSDEEP
24576:Qyo6UVBKIP/Z+wJ2f+B+xQuLovLojZet9:Xo6UDjZdJW+B+xdJt
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it064229.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it064229.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it064229.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it064229.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it064229.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it064229.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr877833.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1672 ziHy1435.exe 2204 zimw2051.exe 4232 it064229.exe 3272 jr431096.exe 3700 kp190920.exe 3816 lr877833.exe 3992 oneetx.exe 4664 oneetx.exe 4404 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5028 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it064229.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziHy1435.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziHy1435.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zimw2051.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zimw2051.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 29 IoCs
pid pid_target Process procid_target 1912 3816 WerFault.exe 92 1096 3816 WerFault.exe 92 3248 3816 WerFault.exe 92 4808 3816 WerFault.exe 92 1468 3816 WerFault.exe 92 1156 3816 WerFault.exe 92 736 3816 WerFault.exe 92 5024 3816 WerFault.exe 92 4396 3816 WerFault.exe 92 2108 3816 WerFault.exe 92 1668 3992 WerFault.exe 112 4228 3992 WerFault.exe 112 3292 3992 WerFault.exe 112 3452 3992 WerFault.exe 112 3380 3992 WerFault.exe 112 3236 3992 WerFault.exe 112 3908 3992 WerFault.exe 112 4840 3992 WerFault.exe 112 5016 3992 WerFault.exe 112 2644 3992 WerFault.exe 112 3800 3992 WerFault.exe 112 4876 3992 WerFault.exe 112 3268 3992 WerFault.exe 112 2600 4664 WerFault.exe 155 4972 3992 WerFault.exe 112 4632 3992 WerFault.exe 112 2924 3992 WerFault.exe 112 2108 3992 WerFault.exe 112 3584 4404 WerFault.exe 167 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4232 it064229.exe 4232 it064229.exe 3272 jr431096.exe 3272 jr431096.exe 3700 kp190920.exe 3700 kp190920.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4232 it064229.exe Token: SeDebugPrivilege 3272 jr431096.exe Token: SeDebugPrivilege 3700 kp190920.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3816 lr877833.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4164 wrote to memory of 1672 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 84 PID 4164 wrote to memory of 1672 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 84 PID 4164 wrote to memory of 1672 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 84 PID 1672 wrote to memory of 2204 1672 ziHy1435.exe 85 PID 1672 wrote to memory of 2204 1672 ziHy1435.exe 85 PID 1672 wrote to memory of 2204 1672 ziHy1435.exe 85 PID 2204 wrote to memory of 4232 2204 zimw2051.exe 86 PID 2204 wrote to memory of 4232 2204 zimw2051.exe 86 PID 2204 wrote to memory of 3272 2204 zimw2051.exe 90 PID 2204 wrote to memory of 3272 2204 zimw2051.exe 90 PID 2204 wrote to memory of 3272 2204 zimw2051.exe 90 PID 1672 wrote to memory of 3700 1672 ziHy1435.exe 91 PID 1672 wrote to memory of 3700 1672 ziHy1435.exe 91 PID 1672 wrote to memory of 3700 1672 ziHy1435.exe 91 PID 4164 wrote to memory of 3816 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 92 PID 4164 wrote to memory of 3816 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 92 PID 4164 wrote to memory of 3816 4164 e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe 92 PID 3816 wrote to memory of 3992 3816 lr877833.exe 112 PID 3816 wrote to memory of 3992 3816 lr877833.exe 112 PID 3816 wrote to memory of 3992 3816 lr877833.exe 112 PID 3992 wrote to memory of 4108 3992 oneetx.exe 130 PID 3992 wrote to memory of 4108 3992 oneetx.exe 130 PID 3992 wrote to memory of 4108 3992 oneetx.exe 130 PID 3992 wrote to memory of 2492 3992 oneetx.exe 136 PID 3992 wrote to memory of 2492 3992 oneetx.exe 136 PID 3992 wrote to memory of 2492 3992 oneetx.exe 136 PID 2492 wrote to memory of 3968 2492 cmd.exe 139 PID 2492 wrote to memory of 3968 2492 cmd.exe 139 PID 2492 wrote to memory of 3968 2492 cmd.exe 139 PID 2492 wrote to memory of 2268 2492 cmd.exe 141 PID 2492 wrote to memory of 2268 2492 cmd.exe 141 PID 2492 wrote to memory of 2268 2492 cmd.exe 141 PID 2492 wrote to memory of 4516 2492 cmd.exe 142 PID 2492 wrote to memory of 4516 2492 cmd.exe 142 PID 2492 wrote to memory of 4516 2492 cmd.exe 142 PID 2492 wrote to memory of 4864 2492 cmd.exe 143 PID 2492 wrote to memory of 4864 2492 cmd.exe 143 PID 2492 wrote to memory of 4864 2492 cmd.exe 143 PID 2492 wrote to memory of 4760 2492 cmd.exe 144 PID 2492 wrote to memory of 4760 2492 cmd.exe 144 PID 2492 wrote to memory of 4760 2492 cmd.exe 144 PID 2492 wrote to memory of 1988 2492 cmd.exe 145 PID 2492 wrote to memory of 1988 2492 cmd.exe 145 PID 2492 wrote to memory of 1988 2492 cmd.exe 145 PID 3992 wrote to memory of 5028 3992 oneetx.exe 162 PID 3992 wrote to memory of 5028 3992 oneetx.exe 162 PID 3992 wrote to memory of 5028 3992 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe"C:\Users\Admin\AppData\Local\Temp\e70d50664f30e1c8c902e4ff4ae3b32bc694d6e29843b86c953e21afbd30b644.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHy1435.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziHy1435.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimw2051.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zimw2051.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it064229.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it064229.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr431096.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr431096.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp190920.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp190920.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr877833.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr877833.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 6963⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 7803⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 8083⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 9523⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 9563⤵
- Program crash
PID:1468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 9563⤵
- Program crash
PID:1156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 12203⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 12083⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 13203⤵
- Program crash
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 6924⤵
- Program crash
PID:1668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8364⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8484⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 10524⤵
- Program crash
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 10724⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11084⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11164⤵
- Program crash
PID:3908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 10204⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8924⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3968
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2268
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4516
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4864
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1988
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 13164⤵
- Program crash
PID:2644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 7564⤵
- Program crash
PID:3800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 8724⤵
- Program crash
PID:4876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 6924⤵
- Program crash
PID:3268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11364⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 15604⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 11364⤵
- Program crash
PID:2924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 16524⤵
- Program crash
PID:2108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 7483⤵
- Program crash
PID:2108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3816 -ip 38161⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3816 -ip 38161⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3816 -ip 38161⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3816 -ip 38161⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3816 -ip 38161⤵PID:4756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3816 -ip 38161⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3816 -ip 38161⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3816 -ip 38161⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3816 -ip 38161⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3816 -ip 38161⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3992 -ip 39921⤵PID:1268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3992 -ip 39921⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3992 -ip 39921⤵PID:3848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3992 -ip 39921⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3992 -ip 39921⤵PID:2152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3992 -ip 39921⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3992 -ip 39921⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3992 -ip 39921⤵PID:1160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3992 -ip 39921⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3992 -ip 39921⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3992 -ip 39921⤵PID:1580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3992 -ip 39921⤵PID:3524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3992 -ip 39921⤵PID:3204
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4664 -s 3162⤵
- Program crash
PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4664 -ip 46641⤵PID:2032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3992 -ip 39921⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3992 -ip 39921⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3992 -ip 39921⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3992 -ip 39921⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4404 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4404 -s 3162⤵
- Program crash
PID:3584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4404 -ip 44041⤵PID:2248
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
617KB
MD56863f5dda0d92b10f56f9cfad3ba2903
SHA1622b033a7610faf1fe71363ab3d979c1cc2918e5
SHA2569352a9bba8a4e51398b262bb4e08a5abe4e78b1ba88a1414622dabd8e502119b
SHA5122827090baab43ac82c01ebb49183b9f956a7112659dbe2c2b437d87dc75a889928029a6717b5c935a3fd826c9a7fd353068e8e2c2011881a413aa752ec1ce1b5
-
Filesize
617KB
MD56863f5dda0d92b10f56f9cfad3ba2903
SHA1622b033a7610faf1fe71363ab3d979c1cc2918e5
SHA2569352a9bba8a4e51398b262bb4e08a5abe4e78b1ba88a1414622dabd8e502119b
SHA5122827090baab43ac82c01ebb49183b9f956a7112659dbe2c2b437d87dc75a889928029a6717b5c935a3fd826c9a7fd353068e8e2c2011881a413aa752ec1ce1b5
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
462KB
MD5f7404d60b23857f88ba2a52ce96ee720
SHA1ebc1599b2ea716046db47a59975fc1e0ced98076
SHA256960a02f334c417c18277012b350a812469026cdbc6f39c5bc50987799dd4a40d
SHA512fbc01bc18e16ad34d43c169475e21abab514b4972408e9457c03f496de0c2b39f11f42ad9672064b9e69919b6ebfd55d2163dba845b945ce59eadf6beba16f29
-
Filesize
462KB
MD5f7404d60b23857f88ba2a52ce96ee720
SHA1ebc1599b2ea716046db47a59975fc1e0ced98076
SHA256960a02f334c417c18277012b350a812469026cdbc6f39c5bc50987799dd4a40d
SHA512fbc01bc18e16ad34d43c169475e21abab514b4972408e9457c03f496de0c2b39f11f42ad9672064b9e69919b6ebfd55d2163dba845b945ce59eadf6beba16f29
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
473KB
MD5d139c9692d89a50b1da10d72564afd7f
SHA1f75c9a8a36ad0611b8a4571de8d60b32c0ec27d2
SHA2560bed29a446886ef2186de5f7b3f1b777687a0d8be4a3366151fe31885f8d9d0a
SHA5129d89eebb63093a8034a62b042e08cb93d322898ef7177a79e364f56e86cc1f157f144610ff795151777be43ff7723c9ad3a8223ed375e0d8a995009b2fc64fb8
-
Filesize
473KB
MD5d139c9692d89a50b1da10d72564afd7f
SHA1f75c9a8a36ad0611b8a4571de8d60b32c0ec27d2
SHA2560bed29a446886ef2186de5f7b3f1b777687a0d8be4a3366151fe31885f8d9d0a
SHA5129d89eebb63093a8034a62b042e08cb93d322898ef7177a79e364f56e86cc1f157f144610ff795151777be43ff7723c9ad3a8223ed375e0d8a995009b2fc64fb8
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
370KB
MD5ee4d36396138927c3e0f133b31dccd18
SHA133b5a4f0b916bd3ea898b5630d4593edb7048673
SHA25631b2053147540f61b44df4f26b5518642637abe3926c12a1c7d69a5fb8bea865
SHA512da581676356421a5d9a68e20288915bb5fb256120313217478529e26a63af4433d9edd4e084e0a8fbd5d3bfd7b849668171067dc73f914f031e5b291637b059e
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5