Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 22:38
Static task
static1
General
-
Target
46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe
-
Size
1.1MB
-
MD5
b5826324b1353e1727efc9a67dbac6ba
-
SHA1
48e36d8d2464acbd30369ea518b5e255d8fe4a15
-
SHA256
46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89
-
SHA512
547804df93ce6cd216f5f0745fb0db076d5d7f0fd40ea02c239f92243f04ac03f0409205564e62fdd4fe1744e3ef1510e7794066b81f0f3668a55fc60085042b
-
SSDEEP
24576:EyY86TgxH4JLA69iRVtLQjpHVliB30OELWokotR+/QdPovPg1DPW:TJeSYJs6qrwdrwOLWoF7+/QAODP
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr196669.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr196669.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr196669.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr196669.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr196669.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr196669.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si014382.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 3588 un207485.exe 2200 un505881.exe 1288 pr196669.exe 2320 qu915145.exe 1120 rk162672.exe 1644 si014382.exe 4220 oneetx.exe 1376 oneetx.exe 3404 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3744 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr196669.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr196669.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un505881.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un505881.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un207485.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un207485.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 3144 1288 WerFault.exe 85 5004 2320 WerFault.exe 91 3408 1644 WerFault.exe 95 384 1644 WerFault.exe 95 3340 1644 WerFault.exe 95 4868 1644 WerFault.exe 95 2888 1644 WerFault.exe 95 3564 1644 WerFault.exe 95 4820 1644 WerFault.exe 95 4380 1644 WerFault.exe 95 3124 1644 WerFault.exe 95 864 1644 WerFault.exe 95 3916 4220 WerFault.exe 115 3684 4220 WerFault.exe 115 3176 4220 WerFault.exe 115 368 4220 WerFault.exe 115 2496 4220 WerFault.exe 115 4420 4220 WerFault.exe 115 4368 4220 WerFault.exe 115 1936 4220 WerFault.exe 115 4580 4220 WerFault.exe 115 4960 4220 WerFault.exe 115 2136 4220 WerFault.exe 115 4104 4220 WerFault.exe 115 3624 4220 WerFault.exe 115 4444 4220 WerFault.exe 115 3632 4220 WerFault.exe 115 4292 4220 WerFault.exe 115 4864 1376 WerFault.exe 165 1452 4220 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1288 pr196669.exe 1288 pr196669.exe 2320 qu915145.exe 2320 qu915145.exe 1120 rk162672.exe 1120 rk162672.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1288 pr196669.exe Token: SeDebugPrivilege 2320 qu915145.exe Token: SeDebugPrivilege 1120 rk162672.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1644 si014382.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1176 wrote to memory of 3588 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 83 PID 1176 wrote to memory of 3588 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 83 PID 1176 wrote to memory of 3588 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 83 PID 3588 wrote to memory of 2200 3588 un207485.exe 84 PID 3588 wrote to memory of 2200 3588 un207485.exe 84 PID 3588 wrote to memory of 2200 3588 un207485.exe 84 PID 2200 wrote to memory of 1288 2200 un505881.exe 85 PID 2200 wrote to memory of 1288 2200 un505881.exe 85 PID 2200 wrote to memory of 1288 2200 un505881.exe 85 PID 2200 wrote to memory of 2320 2200 un505881.exe 91 PID 2200 wrote to memory of 2320 2200 un505881.exe 91 PID 2200 wrote to memory of 2320 2200 un505881.exe 91 PID 3588 wrote to memory of 1120 3588 un207485.exe 94 PID 3588 wrote to memory of 1120 3588 un207485.exe 94 PID 3588 wrote to memory of 1120 3588 un207485.exe 94 PID 1176 wrote to memory of 1644 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 95 PID 1176 wrote to memory of 1644 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 95 PID 1176 wrote to memory of 1644 1176 46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe 95 PID 1644 wrote to memory of 4220 1644 si014382.exe 115 PID 1644 wrote to memory of 4220 1644 si014382.exe 115 PID 1644 wrote to memory of 4220 1644 si014382.exe 115 PID 4220 wrote to memory of 1628 4220 oneetx.exe 133 PID 4220 wrote to memory of 1628 4220 oneetx.exe 133 PID 4220 wrote to memory of 1628 4220 oneetx.exe 133 PID 4220 wrote to memory of 2340 4220 oneetx.exe 139 PID 4220 wrote to memory of 2340 4220 oneetx.exe 139 PID 4220 wrote to memory of 2340 4220 oneetx.exe 139 PID 2340 wrote to memory of 4992 2340 cmd.exe 143 PID 2340 wrote to memory of 4992 2340 cmd.exe 143 PID 2340 wrote to memory of 4992 2340 cmd.exe 143 PID 2340 wrote to memory of 2824 2340 cmd.exe 144 PID 2340 wrote to memory of 2824 2340 cmd.exe 144 PID 2340 wrote to memory of 2824 2340 cmd.exe 144 PID 2340 wrote to memory of 4640 2340 cmd.exe 145 PID 2340 wrote to memory of 4640 2340 cmd.exe 145 PID 2340 wrote to memory of 4640 2340 cmd.exe 145 PID 2340 wrote to memory of 4684 2340 cmd.exe 146 PID 2340 wrote to memory of 4684 2340 cmd.exe 146 PID 2340 wrote to memory of 4684 2340 cmd.exe 146 PID 2340 wrote to memory of 2128 2340 cmd.exe 147 PID 2340 wrote to memory of 2128 2340 cmd.exe 147 PID 2340 wrote to memory of 2128 2340 cmd.exe 147 PID 2340 wrote to memory of 3064 2340 cmd.exe 148 PID 2340 wrote to memory of 3064 2340 cmd.exe 148 PID 2340 wrote to memory of 3064 2340 cmd.exe 148 PID 4220 wrote to memory of 3744 4220 oneetx.exe 162 PID 4220 wrote to memory of 3744 4220 oneetx.exe 162 PID 4220 wrote to memory of 3744 4220 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe"C:\Users\Admin\AppData\Local\Temp\46aeaa4a0caaa1feaf341f8ab794ec6f59bf34bc406f319840beba07cec78a89.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un207485.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un207485.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un505881.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un505881.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr196669.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr196669.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 10805⤵
- Program crash
PID:3144
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu915145.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu915145.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 13245⤵
- Program crash
PID:5004
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk162672.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk162672.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si014382.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si014382.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 6963⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 7643⤵
- Program crash
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 7923⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 9683⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 7923⤵
- Program crash
PID:2888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 8683⤵
- Program crash
PID:3564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 12163⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 12323⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 13163⤵
- Program crash
PID:3124
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 6284⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 8364⤵
- Program crash
PID:3684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 8284⤵
- Program crash
PID:3176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10524⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10604⤵
- Program crash
PID:2496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10604⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 11204⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 9924⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 6284⤵
- Program crash
PID:4580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4992
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 12884⤵
- Program crash
PID:4960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 13364⤵
- Program crash
PID:2136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 13444⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 13684⤵
- Program crash
PID:3624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10644⤵
- Program crash
PID:4444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 16564⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 16524⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 8364⤵
- Program crash
PID:1452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 13603⤵
- Program crash
PID:864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1288 -ip 12881⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2320 -ip 23201⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1644 -ip 16441⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1644 -ip 16441⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1644 -ip 16441⤵PID:668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1644 -ip 16441⤵PID:904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1644 -ip 16441⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1644 -ip 16441⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1644 -ip 16441⤵PID:3168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 1644 -ip 16441⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 1644 -ip 16441⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 1644 -ip 16441⤵PID:4728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4220 -ip 42201⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4220 -ip 42201⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4220 -ip 42201⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4220 -ip 42201⤵PID:836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 4220 -ip 42201⤵PID:4084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4220 -ip 42201⤵PID:3224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4220 -ip 42201⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4220 -ip 42201⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4220 -ip 42201⤵PID:320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4220 -ip 42201⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 4220 -ip 42201⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4220 -ip 42201⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4220 -ip 42201⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4220 -ip 42201⤵PID:2580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4220 -ip 42201⤵PID:3220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4220 -ip 42201⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 3162⤵
- Program crash
PID:4864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1376 -ip 13761⤵PID:2520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4220 -ip 42201⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
768KB
MD5a2b3c832d6427d899d21e5558daa9093
SHA1a8f9431a0906b4bcd32c58a12024dea58275c1e7
SHA256674b49b77b41b72a3f74098956094ca3a13eeac4b7069b942e96ffd1d7dee67e
SHA512f32a4b3737cc00531eff39e67c808b4ef16e1289ea27d56f5fc17c3065549cdd2f8e4e499cf204c78c23235454814694fcf0f0ec566bca51c207e6904a6b0157
-
Filesize
768KB
MD5a2b3c832d6427d899d21e5558daa9093
SHA1a8f9431a0906b4bcd32c58a12024dea58275c1e7
SHA256674b49b77b41b72a3f74098956094ca3a13eeac4b7069b942e96ffd1d7dee67e
SHA512f32a4b3737cc00531eff39e67c808b4ef16e1289ea27d56f5fc17c3065549cdd2f8e4e499cf204c78c23235454814694fcf0f0ec566bca51c207e6904a6b0157
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
614KB
MD5ba778a46d8dfc0b73fe713eaf2714769
SHA16e5d5f99b7eda728848f589ec1313ec3a277ae32
SHA256f96f9bfd9082521ea0e7be23ec54ee45e007051443efa7d702cccf51f44954c7
SHA5128e07d98205b54b1ac238da859b58698808febef0a0729782abd3b6692ed861925f307bd8d57c2c191298e8cf8ecef15f3694b1ebbee2e871aedda34737b6dfa1
-
Filesize
614KB
MD5ba778a46d8dfc0b73fe713eaf2714769
SHA16e5d5f99b7eda728848f589ec1313ec3a277ae32
SHA256f96f9bfd9082521ea0e7be23ec54ee45e007051443efa7d702cccf51f44954c7
SHA5128e07d98205b54b1ac238da859b58698808febef0a0729782abd3b6692ed861925f307bd8d57c2c191298e8cf8ecef15f3694b1ebbee2e871aedda34737b6dfa1
-
Filesize
404KB
MD5e1c77bea429049104004f8756614a436
SHA16200b4470f43062426d45629da56ceed285427a9
SHA2566ed6ea055a16354aeeb44c87aefe1dc36e0cfdffdcaa230a251474dc27ddd8d9
SHA512256c9de51da6895964ba63899c1e1693093dd23422c841ea05a297fbdfa538afe92d407488a2b165feeb1dfdb4605e42ab513a0f5ab36b1ea00c3ebe4a2a3c96
-
Filesize
404KB
MD5e1c77bea429049104004f8756614a436
SHA16200b4470f43062426d45629da56ceed285427a9
SHA2566ed6ea055a16354aeeb44c87aefe1dc36e0cfdffdcaa230a251474dc27ddd8d9
SHA512256c9de51da6895964ba63899c1e1693093dd23422c841ea05a297fbdfa538afe92d407488a2b165feeb1dfdb4605e42ab513a0f5ab36b1ea00c3ebe4a2a3c96
-
Filesize
487KB
MD547e2bea842017e1b2f9275e8c5bd3c1b
SHA1622056825ae3e545134c398b832e7dd30c71f260
SHA25692f130ed9b0d744d01c5590c8b90ef952ff97bcd5d3c9ea02005611b36ba06ed
SHA5125f76344b86c8d67f356748c3094910b8df4746f9e485f2789f4370438b1926516ea8726f01b0b1b7d649982cb7a91f25f346e7bcb79f702accc37000d7d212dc
-
Filesize
487KB
MD547e2bea842017e1b2f9275e8c5bd3c1b
SHA1622056825ae3e545134c398b832e7dd30c71f260
SHA25692f130ed9b0d744d01c5590c8b90ef952ff97bcd5d3c9ea02005611b36ba06ed
SHA5125f76344b86c8d67f356748c3094910b8df4746f9e485f2789f4370438b1926516ea8726f01b0b1b7d649982cb7a91f25f346e7bcb79f702accc37000d7d212dc
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5