Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 18:34
Static task
static1
General
-
Target
b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe
-
Size
935KB
-
MD5
caa474cb818c96a9ebf9e9aff982e50e
-
SHA1
0ea3ca8802df2917cf0eae36f60c81f660c47cbe
-
SHA256
b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347
-
SHA512
248b672062ffb2a3542133c34bf5631ce83ac2a0ab1b80536160ec11c720f3f15a0cff66509f69368ac15d8c7d6a623b14b3ea9a156435563c9c86091398bb81
-
SSDEEP
24576:+y5viHSL6dydE2wZp/eALz9JYUxbzZR64Q:N56yLhE2wZYanrb64
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it900284.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it900284.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it900284.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it900284.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it900284.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it900284.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr794177.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2124 ziyX1589.exe 4164 ziVi0892.exe 1496 it900284.exe 1452 jr797087.exe 3556 kp516630.exe 3104 lr794177.exe 2984 oneetx.exe 3412 oneetx.exe 1412 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4592 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it900284.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziyX1589.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziyX1589.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziVi0892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziVi0892.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 920 1452 WerFault.exe 94 2228 3104 WerFault.exe 99 1100 3104 WerFault.exe 99 1744 3104 WerFault.exe 99 1752 3104 WerFault.exe 99 3152 3104 WerFault.exe 99 4452 3104 WerFault.exe 99 876 3104 WerFault.exe 99 4664 3104 WerFault.exe 99 4556 3104 WerFault.exe 99 3684 3104 WerFault.exe 99 1120 2984 WerFault.exe 119 3892 2984 WerFault.exe 119 4872 2984 WerFault.exe 119 3296 2984 WerFault.exe 119 4356 2984 WerFault.exe 119 1312 2984 WerFault.exe 119 1420 2984 WerFault.exe 119 2720 2984 WerFault.exe 119 3816 2984 WerFault.exe 119 2036 2984 WerFault.exe 119 1916 2984 WerFault.exe 119 2228 2984 WerFault.exe 119 1748 2984 WerFault.exe 119 2000 2984 WerFault.exe 119 4768 3412 WerFault.exe 160 1676 2984 WerFault.exe 119 4556 2984 WerFault.exe 119 1524 2984 WerFault.exe 119 4432 1412 WerFault.exe 170 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1496 it900284.exe 1496 it900284.exe 1452 jr797087.exe 1452 jr797087.exe 3556 kp516630.exe 3556 kp516630.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1496 it900284.exe Token: SeDebugPrivilege 1452 jr797087.exe Token: SeDebugPrivilege 3556 kp516630.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3104 lr794177.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4480 wrote to memory of 2124 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 85 PID 4480 wrote to memory of 2124 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 85 PID 4480 wrote to memory of 2124 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 85 PID 2124 wrote to memory of 4164 2124 ziyX1589.exe 86 PID 2124 wrote to memory of 4164 2124 ziyX1589.exe 86 PID 2124 wrote to memory of 4164 2124 ziyX1589.exe 86 PID 4164 wrote to memory of 1496 4164 ziVi0892.exe 87 PID 4164 wrote to memory of 1496 4164 ziVi0892.exe 87 PID 4164 wrote to memory of 1452 4164 ziVi0892.exe 94 PID 4164 wrote to memory of 1452 4164 ziVi0892.exe 94 PID 4164 wrote to memory of 1452 4164 ziVi0892.exe 94 PID 2124 wrote to memory of 3556 2124 ziyX1589.exe 98 PID 2124 wrote to memory of 3556 2124 ziyX1589.exe 98 PID 2124 wrote to memory of 3556 2124 ziyX1589.exe 98 PID 4480 wrote to memory of 3104 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 99 PID 4480 wrote to memory of 3104 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 99 PID 4480 wrote to memory of 3104 4480 b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe 99 PID 3104 wrote to memory of 2984 3104 lr794177.exe 119 PID 3104 wrote to memory of 2984 3104 lr794177.exe 119 PID 3104 wrote to memory of 2984 3104 lr794177.exe 119 PID 2984 wrote to memory of 2624 2984 oneetx.exe 136 PID 2984 wrote to memory of 2624 2984 oneetx.exe 136 PID 2984 wrote to memory of 2624 2984 oneetx.exe 136 PID 2984 wrote to memory of 2540 2984 oneetx.exe 142 PID 2984 wrote to memory of 2540 2984 oneetx.exe 142 PID 2984 wrote to memory of 2540 2984 oneetx.exe 142 PID 2540 wrote to memory of 2064 2540 cmd.exe 145 PID 2540 wrote to memory of 2064 2540 cmd.exe 145 PID 2540 wrote to memory of 2064 2540 cmd.exe 145 PID 2540 wrote to memory of 1892 2540 cmd.exe 146 PID 2540 wrote to memory of 1892 2540 cmd.exe 146 PID 2540 wrote to memory of 1892 2540 cmd.exe 146 PID 2540 wrote to memory of 904 2540 cmd.exe 148 PID 2540 wrote to memory of 904 2540 cmd.exe 148 PID 2540 wrote to memory of 904 2540 cmd.exe 148 PID 2540 wrote to memory of 3156 2540 cmd.exe 149 PID 2540 wrote to memory of 3156 2540 cmd.exe 149 PID 2540 wrote to memory of 3156 2540 cmd.exe 149 PID 2540 wrote to memory of 2976 2540 cmd.exe 150 PID 2540 wrote to memory of 2976 2540 cmd.exe 150 PID 2540 wrote to memory of 2976 2540 cmd.exe 150 PID 2540 wrote to memory of 4252 2540 cmd.exe 151 PID 2540 wrote to memory of 4252 2540 cmd.exe 151 PID 2540 wrote to memory of 4252 2540 cmd.exe 151 PID 2984 wrote to memory of 4592 2984 oneetx.exe 165 PID 2984 wrote to memory of 4592 2984 oneetx.exe 165 PID 2984 wrote to memory of 4592 2984 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe"C:\Users\Admin\AppData\Local\Temp\b1330d14692ada41c13fdbe4b802d31f6e490f1e58b8d6bd727976afb6a26347.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyX1589.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziyX1589.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVi0892.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziVi0892.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it900284.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it900284.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr797087.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr797087.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 21445⤵
- Program crash
PID:920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp516630.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp516630.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr794177.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr794177.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 6963⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 7803⤵
- Program crash
PID:1100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 8003⤵
- Program crash
PID:1744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 9523⤵
- Program crash
PID:1752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 10003⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 10003⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 12163⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 12443⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 13163⤵
- Program crash
PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 6924⤵
- Program crash
PID:1120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 8364⤵
- Program crash
PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 8364⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10524⤵
- Program crash
PID:3296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10724⤵
- Program crash
PID:4356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11044⤵
- Program crash
PID:1312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11484⤵
- Program crash
PID:1420
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 10044⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7764⤵
- Program crash
PID:3816
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2064
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1892
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3156
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2976
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4252
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 7444⤵
- Program crash
PID:2036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 12924⤵
- Program crash
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 12524⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 12764⤵
- Program crash
PID:1748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11124⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 16084⤵
- Program crash
PID:1676
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 11124⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 16244⤵
- Program crash
PID:1524
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3104 -s 7643⤵
- Program crash
PID:3684
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1452 -ip 14521⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3104 -ip 31041⤵PID:1916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3104 -ip 31041⤵PID:3248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3104 -ip 31041⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3104 -ip 31041⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3104 -ip 31041⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3104 -ip 31041⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3104 -ip 31041⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3104 -ip 31041⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3104 -ip 31041⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3104 -ip 31041⤵PID:1524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2984 -ip 29841⤵PID:3500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2984 -ip 29841⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2984 -ip 29841⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2984 -ip 29841⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2984 -ip 29841⤵PID:1252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2984 -ip 29841⤵PID:4024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2984 -ip 29841⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2984 -ip 29841⤵PID:4296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2984 -ip 29841⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2984 -ip 29841⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2984 -ip 29841⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2984 -ip 29841⤵PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2984 -ip 29841⤵PID:2044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2984 -ip 29841⤵PID:1788
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 3162⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3412 -ip 34121⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2984 -ip 29841⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2984 -ip 29841⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2984 -ip 29841⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 3162⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1412 -ip 14121⤵PID:3104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
623KB
MD53e03d7b9614db3bbb951781d15f8df0c
SHA11d80ae4e39c728a560af47782bbf92edc6e122e2
SHA25688c90bf11f89cd26ed10a7e10d28804fee99cfe0a384c4abd55f15ab6b8ad52e
SHA512182f0d8727f5752c42b98bc9eb687a1cb0816032edcdcf4460f4b162a9ddbe35a759a1ce19065a94ebab8e0f8c8b97888487784ed35a59834086ea695673b959
-
Filesize
623KB
MD53e03d7b9614db3bbb951781d15f8df0c
SHA11d80ae4e39c728a560af47782bbf92edc6e122e2
SHA25688c90bf11f89cd26ed10a7e10d28804fee99cfe0a384c4abd55f15ab6b8ad52e
SHA512182f0d8727f5752c42b98bc9eb687a1cb0816032edcdcf4460f4b162a9ddbe35a759a1ce19065a94ebab8e0f8c8b97888487784ed35a59834086ea695673b959
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
468KB
MD5273e79c1c7ba1d14b394aad1800e16d7
SHA10ba95210e071b09912f15ccae3a2913cc73af68d
SHA25656758f3990c287894d834c37f86ddb3cf9c6b1b1509ef5611ada95a4bd28d044
SHA5126aebccbd3975891aa7ec664183002cc13bbfc4d851a9ef334578c5e41a8e23924eca253db01876e8a763a394f0396e6a1d6afbbdef7493cfae86fd4f40e3ca44
-
Filesize
468KB
MD5273e79c1c7ba1d14b394aad1800e16d7
SHA10ba95210e071b09912f15ccae3a2913cc73af68d
SHA25656758f3990c287894d834c37f86ddb3cf9c6b1b1509ef5611ada95a4bd28d044
SHA5126aebccbd3975891aa7ec664183002cc13bbfc4d851a9ef334578c5e41a8e23924eca253db01876e8a763a394f0396e6a1d6afbbdef7493cfae86fd4f40e3ca44
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
488KB
MD524d356b2ac3bdde7357f2037a27ba3f6
SHA18d49dd9e9242590d873f16dc5f455b8ed1451f11
SHA25617536de5eb9393d0d02b428555b92d7c2d6bab9185cea72ae41378bd1f56b30e
SHA51294f4452d5d0a5011fadb6664d5bcafd1c467ec00f5921e73001fc09115198a7da716512cf54c5c57b1ca81ef891c912633773588041ac20a71545110b121ed5d
-
Filesize
488KB
MD524d356b2ac3bdde7357f2037a27ba3f6
SHA18d49dd9e9242590d873f16dc5f455b8ed1451f11
SHA25617536de5eb9393d0d02b428555b92d7c2d6bab9185cea72ae41378bd1f56b30e
SHA51294f4452d5d0a5011fadb6664d5bcafd1c467ec00f5921e73001fc09115198a7da716512cf54c5c57b1ca81ef891c912633773588041ac20a71545110b121ed5d
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
384KB
MD5a162c66fbfd631c11274425788285125
SHA111d6cce32eb41d2fdf37040a33689585a35a5c6b
SHA2567dd34de987eb065fff98fe9b62c99f5ec94ab710443ea1e7d429c5b72c912904
SHA512368b7ec948e7576abb5f45fa2df210a54219e2c04c9bc5d31a063d831fff0ea6d7b7f8519ea11a67b02861f31e910256b2b5b515d6852f9e74407d8a82282e6f
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5