Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 03:18
Static task
static1
General
-
Target
73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe
-
Size
827KB
-
MD5
482179df03b6bc1736c12602ecc127f7
-
SHA1
d29ac9bc4d05bb7a92767112414b2b74fa6f993d
-
SHA256
73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6
-
SHA512
2e853a29be4083a134e42e89a4a01552cfafeb4f8c5b5ecce077c5351f41c68ce92104cc5edfcfd8f334a0a84a250c224ece92b1d6167d564dc830e5c30c4099
-
SSDEEP
12288:Ry90tq/7ZLSy0ZLqUCbVZEFMqDxFhwrjiEROapvHaoNjIk5PqWQHE46nITNuX2OX:Ry5dGpZ2zAJERRYoN7D/nYuX2OX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it551105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it551105.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it551105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it551105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it551105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it551105.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation lr282256.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2520 zixB2880.exe 3220 zinP2765.exe 1948 it551105.exe 3536 jr478744.exe 2488 kp583516.exe 2120 lr282256.exe 2988 oneetx.exe 3436 oneetx.exe 1952 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 560 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it551105.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zixB2880.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zinP2765.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zinP2765.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zixB2880.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 1944 3536 WerFault.exe 86 4472 2120 WerFault.exe 90 4360 2120 WerFault.exe 90 2732 2120 WerFault.exe 90 1952 2120 WerFault.exe 90 4344 2120 WerFault.exe 90 4216 2120 WerFault.exe 90 4384 2120 WerFault.exe 90 4020 2120 WerFault.exe 90 2900 2120 WerFault.exe 90 4800 2120 WerFault.exe 90 3780 2988 WerFault.exe 110 2696 2988 WerFault.exe 110 4300 2988 WerFault.exe 110 4836 2988 WerFault.exe 110 3344 2988 WerFault.exe 110 2548 2988 WerFault.exe 110 3224 2988 WerFault.exe 110 1868 2988 WerFault.exe 110 4404 2988 WerFault.exe 110 1900 2988 WerFault.exe 110 4856 2988 WerFault.exe 110 4416 2988 WerFault.exe 110 208 2988 WerFault.exe 110 3220 3436 WerFault.exe 149 3064 2988 WerFault.exe 110 1992 2988 WerFault.exe 110 2068 2988 WerFault.exe 110 3192 1952 WerFault.exe 159 4428 2988 WerFault.exe 110 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1948 it551105.exe 1948 it551105.exe 3536 jr478744.exe 3536 jr478744.exe 2488 kp583516.exe 2488 kp583516.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1948 it551105.exe Token: SeDebugPrivilege 3536 jr478744.exe Token: SeDebugPrivilege 2488 kp583516.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2120 lr282256.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2520 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 83 PID 2044 wrote to memory of 2520 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 83 PID 2044 wrote to memory of 2520 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 83 PID 2520 wrote to memory of 3220 2520 zixB2880.exe 84 PID 2520 wrote to memory of 3220 2520 zixB2880.exe 84 PID 2520 wrote to memory of 3220 2520 zixB2880.exe 84 PID 3220 wrote to memory of 1948 3220 zinP2765.exe 85 PID 3220 wrote to memory of 1948 3220 zinP2765.exe 85 PID 3220 wrote to memory of 3536 3220 zinP2765.exe 86 PID 3220 wrote to memory of 3536 3220 zinP2765.exe 86 PID 3220 wrote to memory of 3536 3220 zinP2765.exe 86 PID 2520 wrote to memory of 2488 2520 zixB2880.exe 89 PID 2520 wrote to memory of 2488 2520 zixB2880.exe 89 PID 2520 wrote to memory of 2488 2520 zixB2880.exe 89 PID 2044 wrote to memory of 2120 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 90 PID 2044 wrote to memory of 2120 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 90 PID 2044 wrote to memory of 2120 2044 73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe 90 PID 2120 wrote to memory of 2988 2120 lr282256.exe 110 PID 2120 wrote to memory of 2988 2120 lr282256.exe 110 PID 2120 wrote to memory of 2988 2120 lr282256.exe 110 PID 2988 wrote to memory of 412 2988 oneetx.exe 127 PID 2988 wrote to memory of 412 2988 oneetx.exe 127 PID 2988 wrote to memory of 412 2988 oneetx.exe 127 PID 2988 wrote to memory of 1480 2988 oneetx.exe 133 PID 2988 wrote to memory of 1480 2988 oneetx.exe 133 PID 2988 wrote to memory of 1480 2988 oneetx.exe 133 PID 1480 wrote to memory of 4176 1480 cmd.exe 137 PID 1480 wrote to memory of 4176 1480 cmd.exe 137 PID 1480 wrote to memory of 4176 1480 cmd.exe 137 PID 1480 wrote to memory of 632 1480 cmd.exe 138 PID 1480 wrote to memory of 632 1480 cmd.exe 138 PID 1480 wrote to memory of 632 1480 cmd.exe 138 PID 1480 wrote to memory of 3016 1480 cmd.exe 139 PID 1480 wrote to memory of 3016 1480 cmd.exe 139 PID 1480 wrote to memory of 3016 1480 cmd.exe 139 PID 1480 wrote to memory of 2176 1480 cmd.exe 140 PID 1480 wrote to memory of 2176 1480 cmd.exe 140 PID 1480 wrote to memory of 2176 1480 cmd.exe 140 PID 1480 wrote to memory of 4124 1480 cmd.exe 141 PID 1480 wrote to memory of 4124 1480 cmd.exe 141 PID 1480 wrote to memory of 4124 1480 cmd.exe 141 PID 1480 wrote to memory of 1512 1480 cmd.exe 142 PID 1480 wrote to memory of 1512 1480 cmd.exe 142 PID 1480 wrote to memory of 1512 1480 cmd.exe 142 PID 2988 wrote to memory of 560 2988 oneetx.exe 156 PID 2988 wrote to memory of 560 2988 oneetx.exe 156 PID 2988 wrote to memory of 560 2988 oneetx.exe 156
Processes
-
C:\Users\Admin\AppData\Local\Temp\73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe"C:\Users\Admin\AppData\Local\Temp\73d47a6ff1c73d751ed1586d213f2eae4da4fa1ac5e920a42fc590c2f27ae0d6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zixB2880.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zixB2880.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zinP2765.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zinP2765.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it551105.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it551105.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr478744.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr478744.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 20285⤵
- Program crash
PID:1944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp583516.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp583516.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr282256.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr282256.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 6963⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 7563⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 7963⤵
- Program crash
PID:2732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 9723⤵
- Program crash
PID:1952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 9723⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 9723⤵
- Program crash
PID:4216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 12163⤵
- Program crash
PID:4384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 12483⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 13123⤵
- Program crash
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 6924⤵
- Program crash
PID:3780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 8364⤵
- Program crash
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 8924⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10524⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10924⤵
- Program crash
PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10924⤵
- Program crash
PID:2548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10764⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 9924⤵
- Program crash
PID:1868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 12764⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:632
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3016
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2176
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4124
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 12604⤵
- Program crash
PID:1900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 13004⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1324⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 12964⤵
- Program crash
PID:208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 11324⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 16084⤵
- Program crash
PID:1992
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 15404⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 16204⤵
- Program crash
PID:4428
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 14323⤵
- Program crash
PID:4800
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3536 -ip 35361⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2120 -ip 21201⤵PID:3384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2120 -ip 21201⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2120 -ip 21201⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2120 -ip 21201⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2120 -ip 21201⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2120 -ip 21201⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2120 -ip 21201⤵PID:3828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2120 -ip 21201⤵PID:2452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2120 -ip 21201⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2120 -ip 21201⤵PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 2988 -ip 29881⤵PID:4012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2988 -ip 29881⤵PID:728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2988 -ip 29881⤵PID:4672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2988 -ip 29881⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2988 -ip 29881⤵PID:4992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2988 -ip 29881⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2988 -ip 29881⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2988 -ip 29881⤵PID:2288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2988 -ip 29881⤵PID:3416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2988 -ip 29881⤵PID:1072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2988 -ip 29881⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2988 -ip 29881⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2988 -ip 29881⤵PID:636
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3436 -s 3202⤵
- Program crash
PID:3220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3436 -ip 34361⤵PID:2032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2988 -ip 29881⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2988 -ip 29881⤵PID:2616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2988 -ip 29881⤵PID:4232
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1952 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 3202⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1952 -ip 19521⤵PID:4464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2988 -ip 29881⤵PID:4788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
568KB
MD550b87fda70f06307990778baa796d7f0
SHA1901d1b8b7a2aa64f19e16575ea96d4b321fae5cf
SHA256731d6375fd9c14097dc9fe92014ea8c6aa611b8879911181d6a3086859d15682
SHA512cef076bdc5f939624d9487f858b90e6e7946d8803eacf79dd6a0f5832299b3ae42657012fdb40a6b750fba5bc544624adff9c304d4fcc7be782cf4ea450e0662
-
Filesize
568KB
MD550b87fda70f06307990778baa796d7f0
SHA1901d1b8b7a2aa64f19e16575ea96d4b321fae5cf
SHA256731d6375fd9c14097dc9fe92014ea8c6aa611b8879911181d6a3086859d15682
SHA512cef076bdc5f939624d9487f858b90e6e7946d8803eacf79dd6a0f5832299b3ae42657012fdb40a6b750fba5bc544624adff9c304d4fcc7be782cf4ea450e0662
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD5d456a7db91f2374de4996e3fb54b71de
SHA18b8f558abc90075eea46377edfc21a20625e14f6
SHA256483a58c54c2eeb6e2d8d9ecdc3a5084fe30ed71ca776faa2d6d0a6cd9d31e9aa
SHA512978bd84c8d72947650d4b37596b66673777ce123a96f837116717939657aad934bddd38425e5001a3d9f6ba39c7850435a825927b81ff631d4aa063e697f1641
-
Filesize
414KB
MD5d456a7db91f2374de4996e3fb54b71de
SHA18b8f558abc90075eea46377edfc21a20625e14f6
SHA256483a58c54c2eeb6e2d8d9ecdc3a5084fe30ed71ca776faa2d6d0a6cd9d31e9aa
SHA512978bd84c8d72947650d4b37596b66673777ce123a96f837116717939657aad934bddd38425e5001a3d9f6ba39c7850435a825927b81ff631d4aa063e697f1641
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
381KB
MD5db09191bc757776a003d8d831488d157
SHA1ecbb4f2e82e87a162cd17d1d6b9632b0420875a3
SHA256b76543750ee8708d9cd872f3fc38053a9e75a4197c261b04710fbbc2024110c0
SHA512ff2fb26d4af805e5196cc6f3c9852a51f0faf6bdcb96e6dbb1497f95920ead3aa16a1aef997e42294cc6c3a1c86121a5fa6f8396104b5d41baec35fef8943b8b
-
Filesize
381KB
MD5db09191bc757776a003d8d831488d157
SHA1ecbb4f2e82e87a162cd17d1d6b9632b0420875a3
SHA256b76543750ee8708d9cd872f3fc38053a9e75a4197c261b04710fbbc2024110c0
SHA512ff2fb26d4af805e5196cc6f3c9852a51f0faf6bdcb96e6dbb1497f95920ead3aa16a1aef997e42294cc6c3a1c86121a5fa6f8396104b5d41baec35fef8943b8b
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
277KB
MD5f45d1e0199260d9e5d1f607a580a2408
SHA1c32c2e2b11328ac743c4e39287a9e0d87a3b8c87
SHA256f6899be77244dbae63b4bafc0f0d52a0abdbc4b8488817a8c19eba3436dae59a
SHA512dd7e4cfecd8ba1836bd7c0fff4c3711ce41e32a3051910364358336d987dcb89eac82dd98d0b6e4537f6b0e2a1a4bf7d9f6c29c3a734582bbb2621d16f2924c2
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5