Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 15:26
Static task
static1
General
-
Target
c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe
-
Size
1.1MB
-
MD5
754daa9af0469b01d6a1b1cd76b63c01
-
SHA1
0d0346e280d12c307d44d53066363e8cca43ab6e
-
SHA256
c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af
-
SHA512
144a754f726c83107760c913761fa871d639fd28bdcde33253ba0b1f03a0523f4a7d5f1175cb5cf3b8fd286cd140ecebd4a3912be7948030f7781f0e5bed7c5a
-
SSDEEP
24576:2y+sDhxTsLoygM/aRaA3tjZ9ZCMiR/bgp2exr3EcvOT:F+sHTqoyr/a065ZTCMSNePv
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr217806.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr217806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr217806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr217806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr217806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr217806.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si194781.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1696 un141302.exe 3440 un053655.exe 2216 pr217806.exe 984 qu812925.exe 380 rk185181.exe 3508 si194781.exe 3132 oneetx.exe 3148 oneetx.exe 4492 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4784 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr217806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr217806.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un141302.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un141302.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un053655.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un053655.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4924 2216 WerFault.exe 86 5072 984 WerFault.exe 92 1988 3508 WerFault.exe 96 4392 3508 WerFault.exe 96 2192 3508 WerFault.exe 96 1316 3508 WerFault.exe 96 2608 3508 WerFault.exe 96 1060 3508 WerFault.exe 96 4644 3508 WerFault.exe 96 228 3508 WerFault.exe 96 2172 3508 WerFault.exe 96 4236 3508 WerFault.exe 96 3820 3132 WerFault.exe 116 3496 3132 WerFault.exe 116 744 3132 WerFault.exe 116 4924 3132 WerFault.exe 116 4060 3132 WerFault.exe 116 3836 3132 WerFault.exe 116 1652 3132 WerFault.exe 116 1016 3132 WerFault.exe 116 2904 3132 WerFault.exe 116 4036 3132 WerFault.exe 116 1700 3132 WerFault.exe 116 3540 3132 WerFault.exe 116 3212 3132 WerFault.exe 116 1544 3148 WerFault.exe 159 2768 3132 WerFault.exe 116 388 3132 WerFault.exe 116 220 3132 WerFault.exe 116 1600 4492 WerFault.exe 169 396 3132 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2216 pr217806.exe 2216 pr217806.exe 984 qu812925.exe 984 qu812925.exe 380 rk185181.exe 380 rk185181.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2216 pr217806.exe Token: SeDebugPrivilege 984 qu812925.exe Token: SeDebugPrivilege 380 rk185181.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3508 si194781.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3032 wrote to memory of 1696 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 84 PID 3032 wrote to memory of 1696 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 84 PID 3032 wrote to memory of 1696 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 84 PID 1696 wrote to memory of 3440 1696 un141302.exe 85 PID 1696 wrote to memory of 3440 1696 un141302.exe 85 PID 1696 wrote to memory of 3440 1696 un141302.exe 85 PID 3440 wrote to memory of 2216 3440 un053655.exe 86 PID 3440 wrote to memory of 2216 3440 un053655.exe 86 PID 3440 wrote to memory of 2216 3440 un053655.exe 86 PID 3440 wrote to memory of 984 3440 un053655.exe 92 PID 3440 wrote to memory of 984 3440 un053655.exe 92 PID 3440 wrote to memory of 984 3440 un053655.exe 92 PID 1696 wrote to memory of 380 1696 un141302.exe 95 PID 1696 wrote to memory of 380 1696 un141302.exe 95 PID 1696 wrote to memory of 380 1696 un141302.exe 95 PID 3032 wrote to memory of 3508 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 96 PID 3032 wrote to memory of 3508 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 96 PID 3032 wrote to memory of 3508 3032 c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe 96 PID 3508 wrote to memory of 3132 3508 si194781.exe 116 PID 3508 wrote to memory of 3132 3508 si194781.exe 116 PID 3508 wrote to memory of 3132 3508 si194781.exe 116 PID 3132 wrote to memory of 5056 3132 oneetx.exe 134 PID 3132 wrote to memory of 5056 3132 oneetx.exe 134 PID 3132 wrote to memory of 5056 3132 oneetx.exe 134 PID 3132 wrote to memory of 4756 3132 oneetx.exe 140 PID 3132 wrote to memory of 4756 3132 oneetx.exe 140 PID 3132 wrote to memory of 4756 3132 oneetx.exe 140 PID 4756 wrote to memory of 3280 4756 cmd.exe 144 PID 4756 wrote to memory of 3280 4756 cmd.exe 144 PID 4756 wrote to memory of 3280 4756 cmd.exe 144 PID 4756 wrote to memory of 404 4756 cmd.exe 145 PID 4756 wrote to memory of 404 4756 cmd.exe 145 PID 4756 wrote to memory of 404 4756 cmd.exe 145 PID 4756 wrote to memory of 3828 4756 cmd.exe 146 PID 4756 wrote to memory of 3828 4756 cmd.exe 146 PID 4756 wrote to memory of 3828 4756 cmd.exe 146 PID 4756 wrote to memory of 4728 4756 cmd.exe 147 PID 4756 wrote to memory of 4728 4756 cmd.exe 147 PID 4756 wrote to memory of 4728 4756 cmd.exe 147 PID 4756 wrote to memory of 4988 4756 cmd.exe 148 PID 4756 wrote to memory of 4988 4756 cmd.exe 148 PID 4756 wrote to memory of 4988 4756 cmd.exe 148 PID 4756 wrote to memory of 2916 4756 cmd.exe 149 PID 4756 wrote to memory of 2916 4756 cmd.exe 149 PID 4756 wrote to memory of 2916 4756 cmd.exe 149 PID 3132 wrote to memory of 4784 3132 oneetx.exe 166 PID 3132 wrote to memory of 4784 3132 oneetx.exe 166 PID 3132 wrote to memory of 4784 3132 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe"C:\Users\Admin\AppData\Local\Temp\c83f5b392b8277e076276584984da267ed7e874eef473a2b08b3077f84b277af.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un141302.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un141302.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un053655.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un053655.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr217806.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr217806.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 10805⤵
- Program crash
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu812925.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu812925.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 13285⤵
- Program crash
PID:5072
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk185181.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk185181.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si194781.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si194781.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 6963⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 7803⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 8563⤵
- Program crash
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 8643⤵
- Program crash
PID:1316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 9843⤵
- Program crash
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 10003⤵
- Program crash
PID:1060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 12163⤵
- Program crash
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 12443⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 12523⤵
- Program crash
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 6924⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 8164⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 8924⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 10524⤵
- Program crash
PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 10724⤵
- Program crash
PID:4060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 11044⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 11124⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 9924⤵
- Program crash
PID:1016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 13004⤵
- Program crash
PID:2904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3280
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:404
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3828
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4728
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4988
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 13364⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 9924⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 6924⤵
- Program crash
PID:3540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 7444⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 10884⤵
- Program crash
PID:2768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 16164⤵
- Program crash
PID:388
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 15604⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 16244⤵
- Program crash
PID:396
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 13843⤵
- Program crash
PID:4236
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2216 -ip 22161⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 984 -ip 9841⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3508 -ip 35081⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3508 -ip 35081⤵PID:492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3508 -ip 35081⤵PID:2484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3508 -ip 35081⤵PID:644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3508 -ip 35081⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3508 -ip 35081⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3508 -ip 35081⤵PID:2828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3508 -ip 35081⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3508 -ip 35081⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3508 -ip 35081⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3132 -ip 31321⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3132 -ip 31321⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3132 -ip 31321⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3132 -ip 31321⤵PID:3300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3132 -ip 31321⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3132 -ip 31321⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3132 -ip 31321⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3132 -ip 31321⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3132 -ip 31321⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3132 -ip 31321⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3132 -ip 31321⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3132 -ip 31321⤵PID:896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3132 -ip 31321⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 3162⤵
- Program crash
PID:1544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3148 -ip 31481⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3132 -ip 31321⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3132 -ip 31321⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3132 -ip 31321⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 3162⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4492 -ip 44921⤵PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3132 -ip 31321⤵PID:3260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
763KB
MD58dce375532b27e13593829eb621ad2c6
SHA1da9de8e592b43f17b770cbc1a567acadd41a1f3c
SHA256d8984e6af20cb7d07a66fa2054a200e833e7053cd87cb3b8d69799c5db7c197f
SHA51281572d833b70ac324b582ddc165c1cb84406d73ed11afaeab7d534ac7b1385fb0aa761aa8806c2651fcaef454d7a94c0103f389ae057f76825a699448630c1aa
-
Filesize
763KB
MD58dce375532b27e13593829eb621ad2c6
SHA1da9de8e592b43f17b770cbc1a567acadd41a1f3c
SHA256d8984e6af20cb7d07a66fa2054a200e833e7053cd87cb3b8d69799c5db7c197f
SHA51281572d833b70ac324b582ddc165c1cb84406d73ed11afaeab7d534ac7b1385fb0aa761aa8806c2651fcaef454d7a94c0103f389ae057f76825a699448630c1aa
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5bda14255c9f0a41ba45d72013df66971
SHA16a8d78040390ea7a7bf286a5041b50e5b345787d
SHA256bdbdc5491762c57a668b12813fdd10b04563a06caef06f2fa0bfc8ce1b04bbe7
SHA5126f32177b6690ce48a392c1fef5f637d0a0aed4889d12f7ccfe34b231dfca83455f41a1b785c4393d41c6acb03f65732199f083ca38ef51bf8ea34134cc546eb3
-
Filesize
609KB
MD5bda14255c9f0a41ba45d72013df66971
SHA16a8d78040390ea7a7bf286a5041b50e5b345787d
SHA256bdbdc5491762c57a668b12813fdd10b04563a06caef06f2fa0bfc8ce1b04bbe7
SHA5126f32177b6690ce48a392c1fef5f637d0a0aed4889d12f7ccfe34b231dfca83455f41a1b785c4393d41c6acb03f65732199f083ca38ef51bf8ea34134cc546eb3
-
Filesize
403KB
MD581f7df8aa6d5291edf8c5028c5165a69
SHA135912c02a939723a59fe05e064a18e1309ae8745
SHA256f6f8d269789a389ede42447697e43869997b9d4b7f8d6be098eae29d1561a65b
SHA512a27520ca66980bd240a6c0d06f3cee891130676f78df49a1d40cdcd76da452dfd249ee3a27ddb4b61211385b31034d9195055af4420c0303257eff616de94b25
-
Filesize
403KB
MD581f7df8aa6d5291edf8c5028c5165a69
SHA135912c02a939723a59fe05e064a18e1309ae8745
SHA256f6f8d269789a389ede42447697e43869997b9d4b7f8d6be098eae29d1561a65b
SHA512a27520ca66980bd240a6c0d06f3cee891130676f78df49a1d40cdcd76da452dfd249ee3a27ddb4b61211385b31034d9195055af4420c0303257eff616de94b25
-
Filesize
486KB
MD5db537e77717c216fd7ef02829a8ecd08
SHA100cd45c5edc06b39ec55910cf5a68d39f9a1447d
SHA2567db41b8f1ebc5b02d24330c66338f8f65de377c6d5e282ba5266c9cab72d2084
SHA5124d7bdcf30add904d1d4f5a71b6f80c441542fa198904db0bbce5f4016d78351d693e66460184e8d9729cfbeb40147cc29edd082d28f9a8c92cf7ff7a4987b126
-
Filesize
486KB
MD5db537e77717c216fd7ef02829a8ecd08
SHA100cd45c5edc06b39ec55910cf5a68d39f9a1447d
SHA2567db41b8f1ebc5b02d24330c66338f8f65de377c6d5e282ba5266c9cab72d2084
SHA5124d7bdcf30add904d1d4f5a71b6f80c441542fa198904db0bbce5f4016d78351d693e66460184e8d9729cfbeb40147cc29edd082d28f9a8c92cf7ff7a4987b126
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
382KB
MD54e681bbe5b7f59583c5674264488e8f5
SHA1caf145d4fce15ff14157aca96609ebf8745c5a11
SHA256beb121e675dc63ec66b6b4db5eae275e85ca9a99b9cd61e096231da039e77dcf
SHA512a44b1cab918470ef713ae723ef6ebc15f3ae17d851757293b5a2693f9380f768fe9263e7b164566a4d240e5830a3e1b4cf7fc2dbe5afc131871700d0b69e116b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5