Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 05:13
Static task
static1
General
-
Target
eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe
-
Size
828KB
-
MD5
c760bc97a4b60ce2df4b938603f9be30
-
SHA1
cb90fbd983f735859f1ae510d1d0ba710d76bf3b
-
SHA256
eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a
-
SHA512
baaf3a500c53eae24b6fa0a1cd4b1df017dc9b2a0dee0861eaec9642d80ab6c85b5aa00c82de3753d24c0614594cdac8c0f6790192de10c9d32c4eab1522b038
-
SSDEEP
24576:JyXcd97XeewlP4SavubRRsIeqdRxi+bPzEmB:8M/OelSavwsIeqn9PzE
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it196760.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it196760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it196760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it196760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it196760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it196760.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr321481.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2376 zioW2946.exe 2116 ziCD2981.exe 1608 it196760.exe 3540 jr531925.exe 1504 kp187102.exe 4608 lr321481.exe 648 oneetx.exe 2136 oneetx.exe 4392 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4312 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it196760.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zioW2946.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zioW2946.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziCD2981.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziCD2981.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 4308 3540 WerFault.exe 92 840 4608 WerFault.exe 100 1912 4608 WerFault.exe 100 2260 4608 WerFault.exe 100 4904 4608 WerFault.exe 100 2316 4608 WerFault.exe 100 2952 4608 WerFault.exe 100 2840 4608 WerFault.exe 100 4804 4608 WerFault.exe 100 4540 4608 WerFault.exe 100 1164 4608 WerFault.exe 100 3348 648 WerFault.exe 119 3900 648 WerFault.exe 119 1264 648 WerFault.exe 119 3396 648 WerFault.exe 119 1208 648 WerFault.exe 119 4864 648 WerFault.exe 119 4168 648 WerFault.exe 119 3296 648 WerFault.exe 119 4648 648 WerFault.exe 119 1156 648 WerFault.exe 119 5008 648 WerFault.exe 119 632 648 WerFault.exe 119 2144 648 WerFault.exe 119 2072 648 WerFault.exe 119 1396 2136 WerFault.exe 160 4372 648 WerFault.exe 119 952 648 WerFault.exe 119 3316 648 WerFault.exe 119 2324 4392 WerFault.exe 170 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1608 it196760.exe 1608 it196760.exe 3540 jr531925.exe 3540 jr531925.exe 1504 kp187102.exe 1504 kp187102.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1608 it196760.exe Token: SeDebugPrivilege 3540 jr531925.exe Token: SeDebugPrivilege 1504 kp187102.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4608 lr321481.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4112 wrote to memory of 2376 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 85 PID 4112 wrote to memory of 2376 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 85 PID 4112 wrote to memory of 2376 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 85 PID 2376 wrote to memory of 2116 2376 zioW2946.exe 86 PID 2376 wrote to memory of 2116 2376 zioW2946.exe 86 PID 2376 wrote to memory of 2116 2376 zioW2946.exe 86 PID 2116 wrote to memory of 1608 2116 ziCD2981.exe 87 PID 2116 wrote to memory of 1608 2116 ziCD2981.exe 87 PID 2116 wrote to memory of 3540 2116 ziCD2981.exe 92 PID 2116 wrote to memory of 3540 2116 ziCD2981.exe 92 PID 2116 wrote to memory of 3540 2116 ziCD2981.exe 92 PID 2376 wrote to memory of 1504 2376 zioW2946.exe 98 PID 2376 wrote to memory of 1504 2376 zioW2946.exe 98 PID 2376 wrote to memory of 1504 2376 zioW2946.exe 98 PID 4112 wrote to memory of 4608 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 100 PID 4112 wrote to memory of 4608 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 100 PID 4112 wrote to memory of 4608 4112 eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe 100 PID 4608 wrote to memory of 648 4608 lr321481.exe 119 PID 4608 wrote to memory of 648 4608 lr321481.exe 119 PID 4608 wrote to memory of 648 4608 lr321481.exe 119 PID 648 wrote to memory of 3912 648 oneetx.exe 136 PID 648 wrote to memory of 3912 648 oneetx.exe 136 PID 648 wrote to memory of 3912 648 oneetx.exe 136 PID 648 wrote to memory of 3356 648 oneetx.exe 142 PID 648 wrote to memory of 3356 648 oneetx.exe 142 PID 648 wrote to memory of 3356 648 oneetx.exe 142 PID 3356 wrote to memory of 112 3356 cmd.exe 146 PID 3356 wrote to memory of 112 3356 cmd.exe 146 PID 3356 wrote to memory of 112 3356 cmd.exe 146 PID 3356 wrote to memory of 4116 3356 cmd.exe 147 PID 3356 wrote to memory of 4116 3356 cmd.exe 147 PID 3356 wrote to memory of 4116 3356 cmd.exe 147 PID 3356 wrote to memory of 4732 3356 cmd.exe 148 PID 3356 wrote to memory of 4732 3356 cmd.exe 148 PID 3356 wrote to memory of 4732 3356 cmd.exe 148 PID 3356 wrote to memory of 4748 3356 cmd.exe 149 PID 3356 wrote to memory of 4748 3356 cmd.exe 149 PID 3356 wrote to memory of 4748 3356 cmd.exe 149 PID 3356 wrote to memory of 1572 3356 cmd.exe 150 PID 3356 wrote to memory of 1572 3356 cmd.exe 150 PID 3356 wrote to memory of 1572 3356 cmd.exe 150 PID 3356 wrote to memory of 208 3356 cmd.exe 151 PID 3356 wrote to memory of 208 3356 cmd.exe 151 PID 3356 wrote to memory of 208 3356 cmd.exe 151 PID 648 wrote to memory of 4312 648 oneetx.exe 165 PID 648 wrote to memory of 4312 648 oneetx.exe 165 PID 648 wrote to memory of 4312 648 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe"C:\Users\Admin\AppData\Local\Temp\eb1afd2d2f51146286f571528a784ffb4e06e0c071ee9935732a73cbe4040c6a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioW2946.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioW2946.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziCD2981.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziCD2981.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it196760.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it196760.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr531925.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr531925.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 13245⤵
- Program crash
PID:4308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp187102.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp187102.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr321481.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr321481.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 6963⤵
- Program crash
PID:840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 7803⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 8563⤵
- Program crash
PID:2260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9723⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9763⤵
- Program crash
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9763⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 12163⤵
- Program crash
PID:2840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 12323⤵
- Program crash
PID:4804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 13163⤵
- Program crash
PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 6924⤵
- Program crash
PID:3348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 7044⤵
- Program crash
PID:3900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 8684⤵
- Program crash
PID:1264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10524⤵
- Program crash
PID:3396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10724⤵
- Program crash
PID:1208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10724⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 11324⤵
- Program crash
PID:4168
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 9924⤵
- Program crash
PID:3296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 7964⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:112
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4116
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4732
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1572
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:208
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 12244⤵
- Program crash
PID:1156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 9924⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 7964⤵
- Program crash
PID:632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 8684⤵
- Program crash
PID:2144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10644⤵
- Program crash
PID:2072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 16084⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10644⤵
- Program crash
PID:952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 16204⤵
- Program crash
PID:3316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 7083⤵
- Program crash
PID:1164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3540 -ip 35401⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4608 -ip 46081⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4608 -ip 46081⤵PID:3752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4608 -ip 46081⤵PID:4556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4608 -ip 46081⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4608 -ip 46081⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4608 -ip 46081⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4608 -ip 46081⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4608 -ip 46081⤵PID:2004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4608 -ip 46081⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4608 -ip 46081⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 648 -ip 6481⤵PID:2324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 648 -ip 6481⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 648 -ip 6481⤵PID:1256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 648 -ip 6481⤵PID:4092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 648 -ip 6481⤵PID:492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 648 -ip 6481⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 648 -ip 6481⤵PID:1064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 648 -ip 6481⤵PID:868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 648 -ip 6481⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 648 -ip 6481⤵PID:3344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 648 -ip 6481⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 648 -ip 6481⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 648 -ip 6481⤵PID:1808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 648 -ip 6481⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 3122⤵
- Program crash
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2136 -ip 21361⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 648 -ip 6481⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 648 -ip 6481⤵PID:1456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 648 -ip 6481⤵PID:4920
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 3122⤵
- Program crash
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4392 -ip 43921⤵PID:2528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
569KB
MD5d51ed725eac621865cbec35d7e45b186
SHA1cf97f2fc274a72dd4438f686debb44e57c7184c3
SHA2566a34815616893832ce41e36eb2622857780d23f6aace3bfb96fb7ee63994c691
SHA5128db628b82e9ca41d4c0d741d3046123e81af95b864e712648d8e3edac96859dfc6d9f307a8260891175aba7e273973d19d3b263636b5342be433a332d0870b17
-
Filesize
569KB
MD5d51ed725eac621865cbec35d7e45b186
SHA1cf97f2fc274a72dd4438f686debb44e57c7184c3
SHA2566a34815616893832ce41e36eb2622857780d23f6aace3bfb96fb7ee63994c691
SHA5128db628b82e9ca41d4c0d741d3046123e81af95b864e712648d8e3edac96859dfc6d9f307a8260891175aba7e273973d19d3b263636b5342be433a332d0870b17
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
415KB
MD57e04e09af5a78a416568788539d863e4
SHA111533f689d09c7d5096462149ee5d89816c0bbd4
SHA2566f8ca6aa7b39a546624e59e47815fa5b616285f5f39d2f81b95199d74b28fae5
SHA5124841d36721d78e6e3deee537a4da2153bc0f3061f65f63b507f7a04982297778fbaacfd5d26f7a5a16fa4b0f2d087bf61cafe789bd5531dcb074a7724961fd51
-
Filesize
415KB
MD57e04e09af5a78a416568788539d863e4
SHA111533f689d09c7d5096462149ee5d89816c0bbd4
SHA2566f8ca6aa7b39a546624e59e47815fa5b616285f5f39d2f81b95199d74b28fae5
SHA5124841d36721d78e6e3deee537a4da2153bc0f3061f65f63b507f7a04982297778fbaacfd5d26f7a5a16fa4b0f2d087bf61cafe789bd5531dcb074a7724961fd51
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
382KB
MD551a7f26efa7bca14316e4c75006a90c3
SHA1266ec56e88ecce6161e98e13a1f4b368dac17a4a
SHA25606214e7fdf7b9f5115f13ac640d0e87be55c02023684bb4c09ade45cfcec5b27
SHA5125b96116464be3f355d5faa1df2b6221333066b8aeb15d4eed39d6f90148ae5e57ec7a37d5bf814b35c41671328fc6f77dfe00fed9fd85dd4f6d248d0119a0b1d
-
Filesize
382KB
MD551a7f26efa7bca14316e4c75006a90c3
SHA1266ec56e88ecce6161e98e13a1f4b368dac17a4a
SHA25606214e7fdf7b9f5115f13ac640d0e87be55c02023684bb4c09ade45cfcec5b27
SHA5125b96116464be3f355d5faa1df2b6221333066b8aeb15d4eed39d6f90148ae5e57ec7a37d5bf814b35c41671328fc6f77dfe00fed9fd85dd4f6d248d0119a0b1d
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
278KB
MD52e9210c7df1fcec69052f5cffbb1f879
SHA1e473c76f2a5b90382738c36037dcedaedcbad7a6
SHA256cb8949ea008a8f04b352d1468b3947e7b3af5b38282e25b5f1424de48ed2f62a
SHA512d989b114d7a9859746a13ed3e3e4005a7fcf41ee11b0593b236d4e0459f4ddb5ab607a71ea1fc65c1d50683a0bba6bf00df866d9fd2d88e6ae4e77f193e0157f
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5