Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 10:42
Static task
static1
General
-
Target
4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe
-
Size
965KB
-
MD5
b91dc9bd08738552dc9710ceb9ed71b1
-
SHA1
aa8bb747c8cc6e023f35167a9106fea54b452ad2
-
SHA256
4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92
-
SHA512
341cfa6ea89fe3880d31740acf18a6e227449d5d71f23652e5e2181db427b6a0b1da8ff927a00ce4dcbda0513a4789468902e9f153e5c8b405b375ef92ecb231
-
SSDEEP
24576:qywXHd47/qKU5eRElgJD2Lu7xlVKKdc8:x6HzRplIfVxd
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr983454.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si996027.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4776 un962061.exe 4900 un721636.exe 3236 pr983454.exe 4944 qu091034.exe 2704 rk707113.exe 1076 si996027.exe 4708 oneetx.exe 4940 oneetx.exe 2112 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3900 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr983454.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr983454.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un962061.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un962061.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un721636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un721636.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4972 3236 WerFault.exe 86 3236 4944 WerFault.exe 92 4480 1076 WerFault.exe 97 2820 1076 WerFault.exe 97 4996 1076 WerFault.exe 97 3404 1076 WerFault.exe 97 3188 1076 WerFault.exe 97 4060 1076 WerFault.exe 97 4888 1076 WerFault.exe 97 4628 1076 WerFault.exe 97 860 1076 WerFault.exe 97 4144 1076 WerFault.exe 97 1844 4708 WerFault.exe 117 2604 4708 WerFault.exe 117 1496 4708 WerFault.exe 117 640 4708 WerFault.exe 117 2064 4708 WerFault.exe 117 4464 4708 WerFault.exe 117 3612 4708 WerFault.exe 117 1916 4708 WerFault.exe 117 4636 4708 WerFault.exe 117 4712 4708 WerFault.exe 117 4212 4708 WerFault.exe 117 2576 4708 WerFault.exe 117 964 4708 WerFault.exe 117 3084 4940 WerFault.exe 159 3412 4708 WerFault.exe 117 3312 4708 WerFault.exe 117 1656 4708 WerFault.exe 117 860 2112 WerFault.exe 169 4516 4708 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3236 pr983454.exe 3236 pr983454.exe 4944 qu091034.exe 4944 qu091034.exe 2704 rk707113.exe 2704 rk707113.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3236 pr983454.exe Token: SeDebugPrivilege 4944 qu091034.exe Token: SeDebugPrivilege 2704 rk707113.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1076 si996027.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1168 wrote to memory of 4776 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 84 PID 1168 wrote to memory of 4776 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 84 PID 1168 wrote to memory of 4776 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 84 PID 4776 wrote to memory of 4900 4776 un962061.exe 85 PID 4776 wrote to memory of 4900 4776 un962061.exe 85 PID 4776 wrote to memory of 4900 4776 un962061.exe 85 PID 4900 wrote to memory of 3236 4900 un721636.exe 86 PID 4900 wrote to memory of 3236 4900 un721636.exe 86 PID 4900 wrote to memory of 3236 4900 un721636.exe 86 PID 4900 wrote to memory of 4944 4900 un721636.exe 92 PID 4900 wrote to memory of 4944 4900 un721636.exe 92 PID 4900 wrote to memory of 4944 4900 un721636.exe 92 PID 4776 wrote to memory of 2704 4776 un962061.exe 95 PID 4776 wrote to memory of 2704 4776 un962061.exe 95 PID 4776 wrote to memory of 2704 4776 un962061.exe 95 PID 1168 wrote to memory of 1076 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 97 PID 1168 wrote to memory of 1076 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 97 PID 1168 wrote to memory of 1076 1168 4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe 97 PID 1076 wrote to memory of 4708 1076 si996027.exe 117 PID 1076 wrote to memory of 4708 1076 si996027.exe 117 PID 1076 wrote to memory of 4708 1076 si996027.exe 117 PID 4708 wrote to memory of 1328 4708 oneetx.exe 136 PID 4708 wrote to memory of 1328 4708 oneetx.exe 136 PID 4708 wrote to memory of 1328 4708 oneetx.exe 136 PID 4708 wrote to memory of 1652 4708 oneetx.exe 142 PID 4708 wrote to memory of 1652 4708 oneetx.exe 142 PID 4708 wrote to memory of 1652 4708 oneetx.exe 142 PID 1652 wrote to memory of 4188 1652 cmd.exe 146 PID 1652 wrote to memory of 4188 1652 cmd.exe 146 PID 1652 wrote to memory of 4188 1652 cmd.exe 146 PID 1652 wrote to memory of 1668 1652 cmd.exe 147 PID 1652 wrote to memory of 1668 1652 cmd.exe 147 PID 1652 wrote to memory of 1668 1652 cmd.exe 147 PID 1652 wrote to memory of 4960 1652 cmd.exe 148 PID 1652 wrote to memory of 4960 1652 cmd.exe 148 PID 1652 wrote to memory of 4960 1652 cmd.exe 148 PID 1652 wrote to memory of 4452 1652 cmd.exe 149 PID 1652 wrote to memory of 4452 1652 cmd.exe 149 PID 1652 wrote to memory of 4452 1652 cmd.exe 149 PID 1652 wrote to memory of 1392 1652 cmd.exe 150 PID 1652 wrote to memory of 1392 1652 cmd.exe 150 PID 1652 wrote to memory of 1392 1652 cmd.exe 150 PID 1652 wrote to memory of 1752 1652 cmd.exe 151 PID 1652 wrote to memory of 1752 1652 cmd.exe 151 PID 1652 wrote to memory of 1752 1652 cmd.exe 151 PID 4708 wrote to memory of 3900 4708 oneetx.exe 166 PID 4708 wrote to memory of 3900 4708 oneetx.exe 166 PID 4708 wrote to memory of 3900 4708 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe"C:\Users\Admin\AppData\Local\Temp\4aec659d3b7f1f1ad9d821a73fa4c6f95c5f741a3fd87ddf97f93bc71362bc92.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un962061.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un962061.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un721636.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un721636.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr983454.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr983454.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3236 -s 10365⤵
- Program crash
PID:4972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu091034.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu091034.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 17485⤵
- Program crash
PID:3236
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk707113.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk707113.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si996027.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si996027.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 7083⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 7923⤵
- Program crash
PID:2820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 8563⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 9723⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 9963⤵
- Program crash
PID:3188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 9683⤵
- Program crash
PID:4060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 12043⤵
- Program crash
PID:4888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 12283⤵
- Program crash
PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 13163⤵
- Program crash
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 7044⤵
- Program crash
PID:1844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 8564⤵
- Program crash
PID:2604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 8924⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 10604⤵
- Program crash
PID:640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 10684⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 10684⤵
- Program crash
PID:4464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 11364⤵
- Program crash
PID:3612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 9924⤵
- Program crash
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 12964⤵
- Program crash
PID:4636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4188
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1668
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4960
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4452
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1392
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1752
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 7524⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 7604⤵
- Program crash
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 13164⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 13484⤵
- Program crash
PID:964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 11764⤵
- Program crash
PID:3412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 10604⤵
- Program crash
PID:3312
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 11764⤵
- Program crash
PID:1656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 16284⤵
- Program crash
PID:4516
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 7923⤵
- Program crash
PID:4144
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3236 -ip 32361⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4944 -ip 49441⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1076 -ip 10761⤵PID:2680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1076 -ip 10761⤵PID:3084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1076 -ip 10761⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1076 -ip 10761⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1076 -ip 10761⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1076 -ip 10761⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1076 -ip 10761⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1076 -ip 10761⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1076 -ip 10761⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1076 -ip 10761⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4708 -ip 47081⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4708 -ip 47081⤵PID:1068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4708 -ip 47081⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4708 -ip 47081⤵PID:1072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4708 -ip 47081⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4708 -ip 47081⤵PID:3332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4708 -ip 47081⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4708 -ip 47081⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4708 -ip 47081⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4708 -ip 47081⤵PID:2812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4708 -ip 47081⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4708 -ip 47081⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4708 -ip 47081⤵PID:2680
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4940 -s 4282⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4940 -ip 49401⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4708 -ip 47081⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4708 -ip 47081⤵PID:4056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4708 -ip 47081⤵PID:3860
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 4282⤵
- Program crash
PID:860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2112 -ip 21121⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4708 -ip 47081⤵PID:4592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
705KB
MD5ae9d56384e08d2264b14094ed44f5196
SHA15b5b4cab140e67cdd5e65a6c70a23234fa6d563b
SHA25683e4ad24ed4eee23810ccbd86a16f6e05a598f7c74e2ac9ec76221f4c8cac15f
SHA5127f018574e9da3044e9698d37b38be2ce4eee9ce5919c657ceb2d4bee989156fd858899d962a395847e78aa32cb5d8e646b79842354bbadac51cdb079268eda1b
-
Filesize
705KB
MD5ae9d56384e08d2264b14094ed44f5196
SHA15b5b4cab140e67cdd5e65a6c70a23234fa6d563b
SHA25683e4ad24ed4eee23810ccbd86a16f6e05a598f7c74e2ac9ec76221f4c8cac15f
SHA5127f018574e9da3044e9698d37b38be2ce4eee9ce5919c657ceb2d4bee989156fd858899d962a395847e78aa32cb5d8e646b79842354bbadac51cdb079268eda1b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD54561bfa13b9e97632a31173ab0c4f9b8
SHA148a4e51b351904b6437ead0fe85249a21b286a12
SHA2567b7d51aeaf797020898744f13f484504bcc0d6bd2395b5b8f88824641994eff4
SHA5122f0f5da9d9f878eedc0545763e3934be9b6f64cfac553e810f5c7ac7b30d5d14ed42649c36e1fafe3c16ee713915b13c48b50ca8b477fae4bf52cb71167dca9e
-
Filesize
551KB
MD54561bfa13b9e97632a31173ab0c4f9b8
SHA148a4e51b351904b6437ead0fe85249a21b286a12
SHA2567b7d51aeaf797020898744f13f484504bcc0d6bd2395b5b8f88824641994eff4
SHA5122f0f5da9d9f878eedc0545763e3934be9b6f64cfac553e810f5c7ac7b30d5d14ed42649c36e1fafe3c16ee713915b13c48b50ca8b477fae4bf52cb71167dca9e
-
Filesize
278KB
MD579c9f01040fdc66c2c69ff7b392ad29b
SHA10a8a53535d78e51446621294f3dcdc0e1ee5bceb
SHA256deb063a32ef563015e4623016dbb1d2589682e02248b309b4ae58e53e855f2a9
SHA512770f62eab5dc9c7485688ddfadbc2cbd83517ed9da97206597f70dd7649c702a6e92d9ad4621e99f0d0fbc0f469b4560515ae649f8c8881a9db3e751d541c341
-
Filesize
278KB
MD579c9f01040fdc66c2c69ff7b392ad29b
SHA10a8a53535d78e51446621294f3dcdc0e1ee5bceb
SHA256deb063a32ef563015e4623016dbb1d2589682e02248b309b4ae58e53e855f2a9
SHA512770f62eab5dc9c7485688ddfadbc2cbd83517ed9da97206597f70dd7649c702a6e92d9ad4621e99f0d0fbc0f469b4560515ae649f8c8881a9db3e751d541c341
-
Filesize
360KB
MD5ab5ad4b1ed5890f1421d5f0669af9d46
SHA183452e12f325e2a85c2a41d461c3a3c31aaa031a
SHA2562c0f09474530463daff36d47361a1ba5de8c6fd9dc66347463c42f8e405066b0
SHA512bafabf45d627b502b9c48c293ea17e671dfcb0728680a085c437cc16b3d5c88e589461f9385162ced84078d77ec45e8043d1e824d2e46cf566724e7e5044e49a
-
Filesize
360KB
MD5ab5ad4b1ed5890f1421d5f0669af9d46
SHA183452e12f325e2a85c2a41d461c3a3c31aaa031a
SHA2562c0f09474530463daff36d47361a1ba5de8c6fd9dc66347463c42f8e405066b0
SHA512bafabf45d627b502b9c48c293ea17e671dfcb0728680a085c437cc16b3d5c88e589461f9385162ced84078d77ec45e8043d1e824d2e46cf566724e7e5044e49a
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
256KB
MD595a6a7ebbe979dfcd834cda803e70459
SHA18feca0bc83f7c04dc28c74923c24cb3c782ad2ab
SHA25672a901077b9cf587d285eacb3ce7f62c45d4f7f47d4787c8e78d0a07c93578fc
SHA5124843de3db666f2196eb436c4bca43b32fecfdc2bea943bb43230981aed7a003c3798e4bb42e33e87cfb60cab1e76ea2517602101d3a26f99617265a1a6451c75
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5