Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 03:31
Static task
static1
General
-
Target
f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe
-
Size
829KB
-
MD5
844acea0034e36afffcd503376a5fec9
-
SHA1
75a1e9662300321a720da3c325caa73d340cb1eb
-
SHA256
f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680
-
SHA512
2addad77ceaa45916a9b6e3fb811572c0d48981af6bcaf54ecde34489f7d064c7726fec76df747cedb2549521013d906a1f58a79b6ecfacc1ca02568b67bb002
-
SSDEEP
24576:jyGz/K4dh5t2iHlc/+Y2vnNM6y2N/JuNBEiZ6R:28Xdt2iHy/+YYNg2N/wNl6
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it629091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it629091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it629091.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it629091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it629091.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it629091.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr985270.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 2636 zijm5554.exe 4804 zivH1794.exe 4740 it629091.exe 3180 jr293745.exe 3964 kp102057.exe 1056 lr985270.exe 2872 oneetx.exe 1960 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4396 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it629091.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zijm5554.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zijm5554.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zivH1794.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zivH1794.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 28 IoCs
pid pid_target Process procid_target 4848 3180 WerFault.exe 89 2104 1056 WerFault.exe 98 4312 1056 WerFault.exe 98 4540 1056 WerFault.exe 98 4288 1056 WerFault.exe 98 3816 1056 WerFault.exe 98 4364 1056 WerFault.exe 98 4044 1056 WerFault.exe 98 2120 1056 WerFault.exe 98 4456 1056 WerFault.exe 98 2092 1056 WerFault.exe 98 2220 2872 WerFault.exe 117 4020 2872 WerFault.exe 117 2212 2872 WerFault.exe 117 4892 2872 WerFault.exe 117 1764 2872 WerFault.exe 117 2968 2872 WerFault.exe 117 4372 2872 WerFault.exe 117 372 2872 WerFault.exe 117 1544 2872 WerFault.exe 117 3124 2872 WerFault.exe 117 1952 2872 WerFault.exe 117 216 2872 WerFault.exe 117 4528 2872 WerFault.exe 117 228 2872 WerFault.exe 117 3136 1960 WerFault.exe 158 2440 2872 WerFault.exe 117 1888 2872 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4740 it629091.exe 4740 it629091.exe 3180 jr293745.exe 3180 jr293745.exe 3964 kp102057.exe 3964 kp102057.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4740 it629091.exe Token: SeDebugPrivilege 3180 jr293745.exe Token: SeDebugPrivilege 3964 kp102057.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1056 lr985270.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4908 wrote to memory of 2636 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 83 PID 4908 wrote to memory of 2636 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 83 PID 4908 wrote to memory of 2636 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 83 PID 2636 wrote to memory of 4804 2636 zijm5554.exe 84 PID 2636 wrote to memory of 4804 2636 zijm5554.exe 84 PID 2636 wrote to memory of 4804 2636 zijm5554.exe 84 PID 4804 wrote to memory of 4740 4804 zivH1794.exe 85 PID 4804 wrote to memory of 4740 4804 zivH1794.exe 85 PID 4804 wrote to memory of 3180 4804 zivH1794.exe 89 PID 4804 wrote to memory of 3180 4804 zivH1794.exe 89 PID 4804 wrote to memory of 3180 4804 zivH1794.exe 89 PID 2636 wrote to memory of 3964 2636 zijm5554.exe 97 PID 2636 wrote to memory of 3964 2636 zijm5554.exe 97 PID 2636 wrote to memory of 3964 2636 zijm5554.exe 97 PID 4908 wrote to memory of 1056 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 98 PID 4908 wrote to memory of 1056 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 98 PID 4908 wrote to memory of 1056 4908 f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe 98 PID 1056 wrote to memory of 2872 1056 lr985270.exe 117 PID 1056 wrote to memory of 2872 1056 lr985270.exe 117 PID 1056 wrote to memory of 2872 1056 lr985270.exe 117 PID 2872 wrote to memory of 2324 2872 oneetx.exe 134 PID 2872 wrote to memory of 2324 2872 oneetx.exe 134 PID 2872 wrote to memory of 2324 2872 oneetx.exe 134 PID 2872 wrote to memory of 1292 2872 oneetx.exe 140 PID 2872 wrote to memory of 1292 2872 oneetx.exe 140 PID 2872 wrote to memory of 1292 2872 oneetx.exe 140 PID 1292 wrote to memory of 4708 1292 cmd.exe 144 PID 1292 wrote to memory of 4708 1292 cmd.exe 144 PID 1292 wrote to memory of 4708 1292 cmd.exe 144 PID 1292 wrote to memory of 4176 1292 cmd.exe 145 PID 1292 wrote to memory of 4176 1292 cmd.exe 145 PID 1292 wrote to memory of 4176 1292 cmd.exe 145 PID 1292 wrote to memory of 2464 1292 cmd.exe 146 PID 1292 wrote to memory of 2464 1292 cmd.exe 146 PID 1292 wrote to memory of 2464 1292 cmd.exe 146 PID 1292 wrote to memory of 4832 1292 cmd.exe 147 PID 1292 wrote to memory of 4832 1292 cmd.exe 147 PID 1292 wrote to memory of 4832 1292 cmd.exe 147 PID 1292 wrote to memory of 5012 1292 cmd.exe 148 PID 1292 wrote to memory of 5012 1292 cmd.exe 148 PID 1292 wrote to memory of 5012 1292 cmd.exe 148 PID 1292 wrote to memory of 1844 1292 cmd.exe 149 PID 1292 wrote to memory of 1844 1292 cmd.exe 149 PID 1292 wrote to memory of 1844 1292 cmd.exe 149 PID 2872 wrote to memory of 4396 2872 oneetx.exe 163 PID 2872 wrote to memory of 4396 2872 oneetx.exe 163 PID 2872 wrote to memory of 4396 2872 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe"C:\Users\Admin\AppData\Local\Temp\f75047b17a86b2c7be323d99dc7d15f368bc54346803b1f49edc7064d15b3680.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijm5554.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zijm5554.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zivH1794.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zivH1794.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it629091.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it629091.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr293745.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr293745.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 19085⤵
- Program crash
PID:4848
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp102057.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp102057.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr985270.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr985270.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 6963⤵
- Program crash
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 7803⤵
- Program crash
PID:4312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 8643⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 8683⤵
- Program crash
PID:4288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 9683⤵
- Program crash
PID:3816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 8683⤵
- Program crash
PID:4364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 12163⤵
- Program crash
PID:4044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 12283⤵
- Program crash
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 13163⤵
- Program crash
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 6964⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8284⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8924⤵
- Program crash
PID:2212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 10484⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 10724⤵
- Program crash
PID:1764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 11004⤵
- Program crash
PID:2968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 10884⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 9924⤵
- Program crash
PID:372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 7764⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2464
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4832
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:5012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1844
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 12884⤵
- Program crash
PID:3124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 13004⤵
- Program crash
PID:1952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 7564⤵
- Program crash
PID:216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 8884⤵
- Program crash
PID:4528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 11324⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 16004⤵
- Program crash
PID:2440
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 10964⤵
- Program crash
PID:1888
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 14323⤵
- Program crash
PID:2092
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3180 -ip 31801⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1056 -ip 10561⤵PID:3452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1056 -ip 10561⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1056 -ip 10561⤵PID:3440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1056 -ip 10561⤵PID:404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1056 -ip 10561⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1056 -ip 10561⤵PID:1492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1056 -ip 10561⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1056 -ip 10561⤵PID:1120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1056 -ip 10561⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 1056 -ip 10561⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2872 -ip 28721⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2872 -ip 28721⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2872 -ip 28721⤵PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2872 -ip 28721⤵PID:2712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2872 -ip 28721⤵PID:464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2872 -ip 28721⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2872 -ip 28721⤵PID:2608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2872 -ip 28721⤵PID:2612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2872 -ip 28721⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2872 -ip 28721⤵PID:3104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2872 -ip 28721⤵PID:1028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2872 -ip 28721⤵PID:32
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2872 -ip 28721⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2872 -ip 28721⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 3162⤵
- Program crash
PID:3136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1960 -ip 19601⤵PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2872 -ip 28721⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2872 -ip 28721⤵PID:3976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
568KB
MD5d36dd9f6cd92be112df7fe0d4ebca73a
SHA1712386239da771a56850abd544040ed942f7eb62
SHA256d634cf33733f29f944bae86768489e8a22ac51774cfe320b6b0fbe630e7c15f3
SHA5128031d37dd09fa026524e3e6a87c940f139b2396402e5a7cb7dc2de2a0f29342f27a4bb7d9b3143596df6718683abaae380e7d0149e81dacf20d1ad00d7e04a80
-
Filesize
568KB
MD5d36dd9f6cd92be112df7fe0d4ebca73a
SHA1712386239da771a56850abd544040ed942f7eb62
SHA256d634cf33733f29f944bae86768489e8a22ac51774cfe320b6b0fbe630e7c15f3
SHA5128031d37dd09fa026524e3e6a87c940f139b2396402e5a7cb7dc2de2a0f29342f27a4bb7d9b3143596df6718683abaae380e7d0149e81dacf20d1ad00d7e04a80
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD58cd27cc9378e6bd985f13c12f7c1a546
SHA15d83aa699a571024b4fc9ed35a502e21e2111eef
SHA2568b61c92cc30a45b9fa2db4afcff63dccc99a0f466a92c8f75afcdd3b79093d5c
SHA5127f80f30766950bf912008bba05dc11c6dabe4ce1604d2ad68773bcbad8e1224da25b81f01c69001a8edb30edf54e853bfcd0f77a02939c462d48e1ed009c0190
-
Filesize
414KB
MD58cd27cc9378e6bd985f13c12f7c1a546
SHA15d83aa699a571024b4fc9ed35a502e21e2111eef
SHA2568b61c92cc30a45b9fa2db4afcff63dccc99a0f466a92c8f75afcdd3b79093d5c
SHA5127f80f30766950bf912008bba05dc11c6dabe4ce1604d2ad68773bcbad8e1224da25b81f01c69001a8edb30edf54e853bfcd0f77a02939c462d48e1ed009c0190
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD57635d2a80a209c73a7f6d8a0d5706153
SHA149291f3b1697541d0bd8d8c4b9fd5ba7832b9989
SHA2568e9a15c45c2ab5297fa6ec7249b54960ce68a0ade761f61e54c33a49bd45bdaf
SHA512c3f5f43521881782998148963e4d7030941c4975eb133c414cf2fc9f637213b8e24997b7d0ebf1bf1e26ebe318f8aba129ecfc74b7f530b2a3cdc2d2feae8025
-
Filesize
381KB
MD57635d2a80a209c73a7f6d8a0d5706153
SHA149291f3b1697541d0bd8d8c4b9fd5ba7832b9989
SHA2568e9a15c45c2ab5297fa6ec7249b54960ce68a0ade761f61e54c33a49bd45bdaf
SHA512c3f5f43521881782998148963e4d7030941c4975eb133c414cf2fc9f637213b8e24997b7d0ebf1bf1e26ebe318f8aba129ecfc74b7f530b2a3cdc2d2feae8025
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
277KB
MD5aaa6b2224accdbec746e197a387d209e
SHA14790c8c3420ff0fcc616e78575fa2688964dc857
SHA256ef0bcac24f9f64e6b7383225909cacb78f43a26a65657e463fd5ea60369fd1f5
SHA512317b772da5d672832684e46838984c92fbd24dee2e369be5918c3e7e4b13c837ae717734189300696761d8bf14563e4a963917f45215ed0947c5b111167addb1
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5