Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 14:25
Static task
static1
General
-
Target
034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe
-
Size
965KB
-
MD5
228fbf66eb245f27b03d730e39d6bf4a
-
SHA1
2fb54d06c8012454c7159af81ef8df22d3d21305
-
SHA256
034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0
-
SHA512
8693373315bed942aa2718d3af5f69ed3dc654baeba8976dc668e1c6b808b0530985d9862ac60bf10b72ccd7f6554c2fda5d6afea881271805caf669e981b259
-
SSDEEP
24576:ZyYt+WpQcvpvoWlajXSVeqA76k7I1cjAa6Iv+WqU+J:MYBdyWQDS0qA7Z7IDlA+Wq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr249364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr249364.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr249364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr249364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr249364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr249364.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si032228.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4504 un578788.exe 2720 un675264.exe 632 pr249364.exe 4372 qu781885.exe 1152 rk867997.exe 556 si032228.exe 3872 oneetx.exe 3416 oneetx.exe 4080 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2264 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr249364.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr249364.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un578788.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un578788.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un675264.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un675264.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 32 IoCs
pid pid_target Process procid_target 3548 632 WerFault.exe 86 3440 4372 WerFault.exe 89 2020 556 WerFault.exe 94 5052 556 WerFault.exe 94 3776 556 WerFault.exe 94 3544 556 WerFault.exe 94 5108 556 WerFault.exe 94 1624 556 WerFault.exe 94 1604 556 WerFault.exe 94 4404 556 WerFault.exe 94 1788 556 WerFault.exe 94 4748 556 WerFault.exe 94 4608 3872 WerFault.exe 113 3064 3872 WerFault.exe 113 4032 3872 WerFault.exe 113 1436 3872 WerFault.exe 113 4960 3872 WerFault.exe 113 3720 3872 WerFault.exe 113 2128 3872 WerFault.exe 113 4208 3872 WerFault.exe 113 4112 3872 WerFault.exe 113 2188 3872 WerFault.exe 113 1684 3872 WerFault.exe 113 3268 3872 WerFault.exe 113 4612 3872 WerFault.exe 113 316 3872 WerFault.exe 113 1292 3872 WerFault.exe 113 1664 3416 WerFault.exe 156 4984 3872 WerFault.exe 113 4344 3872 WerFault.exe 113 340 3872 WerFault.exe 113 644 4080 WerFault.exe 166 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 632 pr249364.exe 632 pr249364.exe 4372 qu781885.exe 4372 qu781885.exe 1152 rk867997.exe 1152 rk867997.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 632 pr249364.exe Token: SeDebugPrivilege 4372 qu781885.exe Token: SeDebugPrivilege 1152 rk867997.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 556 si032228.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1408 wrote to memory of 4504 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 84 PID 1408 wrote to memory of 4504 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 84 PID 1408 wrote to memory of 4504 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 84 PID 4504 wrote to memory of 2720 4504 un578788.exe 85 PID 4504 wrote to memory of 2720 4504 un578788.exe 85 PID 4504 wrote to memory of 2720 4504 un578788.exe 85 PID 2720 wrote to memory of 632 2720 un675264.exe 86 PID 2720 wrote to memory of 632 2720 un675264.exe 86 PID 2720 wrote to memory of 632 2720 un675264.exe 86 PID 2720 wrote to memory of 4372 2720 un675264.exe 89 PID 2720 wrote to memory of 4372 2720 un675264.exe 89 PID 2720 wrote to memory of 4372 2720 un675264.exe 89 PID 4504 wrote to memory of 1152 4504 un578788.exe 92 PID 4504 wrote to memory of 1152 4504 un578788.exe 92 PID 4504 wrote to memory of 1152 4504 un578788.exe 92 PID 1408 wrote to memory of 556 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 94 PID 1408 wrote to memory of 556 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 94 PID 1408 wrote to memory of 556 1408 034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe 94 PID 556 wrote to memory of 3872 556 si032228.exe 113 PID 556 wrote to memory of 3872 556 si032228.exe 113 PID 556 wrote to memory of 3872 556 si032228.exe 113 PID 3872 wrote to memory of 2312 3872 oneetx.exe 130 PID 3872 wrote to memory of 2312 3872 oneetx.exe 130 PID 3872 wrote to memory of 2312 3872 oneetx.exe 130 PID 3872 wrote to memory of 2752 3872 oneetx.exe 136 PID 3872 wrote to memory of 2752 3872 oneetx.exe 136 PID 3872 wrote to memory of 2752 3872 oneetx.exe 136 PID 2752 wrote to memory of 1692 2752 cmd.exe 140 PID 2752 wrote to memory of 1692 2752 cmd.exe 140 PID 2752 wrote to memory of 1692 2752 cmd.exe 140 PID 2752 wrote to memory of 516 2752 cmd.exe 141 PID 2752 wrote to memory of 516 2752 cmd.exe 141 PID 2752 wrote to memory of 516 2752 cmd.exe 141 PID 2752 wrote to memory of 1460 2752 cmd.exe 142 PID 2752 wrote to memory of 1460 2752 cmd.exe 142 PID 2752 wrote to memory of 1460 2752 cmd.exe 142 PID 2752 wrote to memory of 1264 2752 cmd.exe 143 PID 2752 wrote to memory of 1264 2752 cmd.exe 143 PID 2752 wrote to memory of 1264 2752 cmd.exe 143 PID 2752 wrote to memory of 1076 2752 cmd.exe 144 PID 2752 wrote to memory of 1076 2752 cmd.exe 144 PID 2752 wrote to memory of 1076 2752 cmd.exe 144 PID 2752 wrote to memory of 1804 2752 cmd.exe 145 PID 2752 wrote to memory of 1804 2752 cmd.exe 145 PID 2752 wrote to memory of 1804 2752 cmd.exe 145 PID 3872 wrote to memory of 2264 3872 oneetx.exe 161 PID 3872 wrote to memory of 2264 3872 oneetx.exe 161 PID 3872 wrote to memory of 2264 3872 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe"C:\Users\Admin\AppData\Local\Temp\034100a5a50a6b1df30beec200f926a3504a5512b08ac46e89e79726516690c0.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un578788.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un578788.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un675264.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un675264.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr249364.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr249364.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 10765⤵
- Program crash
PID:3548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu781885.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu781885.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 13165⤵
- Program crash
PID:3440
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk867997.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk867997.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si032228.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si032228.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 7083⤵
- Program crash
PID:2020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 7923⤵
- Program crash
PID:5052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 8203⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 9603⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 9683⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 9683⤵
- Program crash
PID:1624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 11563⤵
- Program crash
PID:1604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 12283⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 13123⤵
- Program crash
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7044⤵
- Program crash
PID:4608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7964⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 8404⤵
- Program crash
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10524⤵
- Program crash
PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10884⤵
- Program crash
PID:4960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 11084⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 11164⤵
- Program crash
PID:2128
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 9924⤵
- Program crash
PID:4208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 12884⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:516
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1264
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1804
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13004⤵
- Program crash
PID:2188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7244⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 7404⤵
- Program crash
PID:3268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13004⤵
- Program crash
PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 14924⤵
- Program crash
PID:316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 10924⤵
- Program crash
PID:1292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 14964⤵
- Program crash
PID:4984
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 13364⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 16444⤵
- Program crash
PID:340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 13803⤵
- Program crash
PID:4748
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 632 -ip 6321⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4372 -ip 43721⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 556 -ip 5561⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 556 -ip 5561⤵PID:4972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 556 -ip 5561⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 556 -ip 5561⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 556 -ip 5561⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 556 -ip 5561⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 556 -ip 5561⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 556 -ip 5561⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 556 -ip 5561⤵PID:2376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 556 -ip 5561⤵PID:412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3872 -ip 38721⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3872 -ip 38721⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3872 -ip 38721⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 38721⤵PID:4144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3872 -ip 38721⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3872 -ip 38721⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3872 -ip 38721⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3872 -ip 38721⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3872 -ip 38721⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3872 -ip 38721⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3872 -ip 38721⤵PID:3904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3872 -ip 38721⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3872 -ip 38721⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3872 -ip 38721⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3872 -ip 38721⤵PID:856
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 4202⤵
- Program crash
PID:1664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3416 -ip 34161⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 38721⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3872 -ip 38721⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3872 -ip 38721⤵PID:4732
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 4202⤵
- Program crash
PID:644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4080 -ip 40801⤵PID:1776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
705KB
MD50330d2eb3fc3c738cbbbb68c2076c440
SHA161c928c176823d5f7f433ab1ff511a6b1848c68f
SHA25605b199e35b5f5e603578dbec901c3d7e1adccf0dbd02089eb695b81bf59d643d
SHA5121800a90fa63106e3f8b37e92ff527d4acb76cd1530c311f66ea1674185ee23ee0c331e6aabd13218424fea407ceb174f56ffc833f7d8548c545b4544c3f32e76
-
Filesize
705KB
MD50330d2eb3fc3c738cbbbb68c2076c440
SHA161c928c176823d5f7f433ab1ff511a6b1848c68f
SHA25605b199e35b5f5e603578dbec901c3d7e1adccf0dbd02089eb695b81bf59d643d
SHA5121800a90fa63106e3f8b37e92ff527d4acb76cd1530c311f66ea1674185ee23ee0c331e6aabd13218424fea407ceb174f56ffc833f7d8548c545b4544c3f32e76
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD52574ec97a82ecb4162c79cc616a8b29f
SHA1cea9636dc0fd1e12080ce26490f235cf3759a075
SHA25654c5e3549431b52011d147fa97f8333c27f10295c316cbe3ddec740dedc86387
SHA5124a7c036affcaf2725732b480ba3d02b28b6b1d8c224d7f782a7002e2d480e0c53a551960f930f24dd1317b72f7da6c19e4e6df47becd8769005f511616251c67
-
Filesize
551KB
MD52574ec97a82ecb4162c79cc616a8b29f
SHA1cea9636dc0fd1e12080ce26490f235cf3759a075
SHA25654c5e3549431b52011d147fa97f8333c27f10295c316cbe3ddec740dedc86387
SHA5124a7c036affcaf2725732b480ba3d02b28b6b1d8c224d7f782a7002e2d480e0c53a551960f930f24dd1317b72f7da6c19e4e6df47becd8769005f511616251c67
-
Filesize
277KB
MD5005b1e954615670f2bebaec01939dc3c
SHA1945b0fff9592128d1caff82746b49e34c2a5c0e7
SHA256f3134ab4e8cdbf28c7ee33d6c918297927e76fbe8b327907d2d3deaed2b5098c
SHA512ae979ccebbe257a5456264e81da4d9096247784027e95d931f636633855dfecfbdd5514a6baff7bf8daf32c180be82d2495b2435909b674ad020695a916255cb
-
Filesize
277KB
MD5005b1e954615670f2bebaec01939dc3c
SHA1945b0fff9592128d1caff82746b49e34c2a5c0e7
SHA256f3134ab4e8cdbf28c7ee33d6c918297927e76fbe8b327907d2d3deaed2b5098c
SHA512ae979ccebbe257a5456264e81da4d9096247784027e95d931f636633855dfecfbdd5514a6baff7bf8daf32c180be82d2495b2435909b674ad020695a916255cb
-
Filesize
360KB
MD510780328e2fc775e00e6b4733ce4456f
SHA145e4545d283ddd0f53c413f41ca1846aef0c40ee
SHA256a4eae1f917a969d44d752ec1532fce11f83e7706ca49838e0f5dc10ceacaf7fa
SHA5129e647495f504e0a5902ab3c0e6d881322964dd0c48916d3f961414c68f797fed88f69e9b5e1f35ab6b92e2c5d9debc7736e3cc958751bf47d2351685a8cbbdba
-
Filesize
360KB
MD510780328e2fc775e00e6b4733ce4456f
SHA145e4545d283ddd0f53c413f41ca1846aef0c40ee
SHA256a4eae1f917a969d44d752ec1532fce11f83e7706ca49838e0f5dc10ceacaf7fa
SHA5129e647495f504e0a5902ab3c0e6d881322964dd0c48916d3f961414c68f797fed88f69e9b5e1f35ab6b92e2c5d9debc7736e3cc958751bf47d2351685a8cbbdba
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
256KB
MD561fd29d8f8c787bac990fd5fe8f9f545
SHA199b244cc2a4f38db1dca962086cab6900f38bb9e
SHA25616fd9ef4e095a8f89fccb8c0a4b970c01d40f6bcadbddb66aad28af11c75a4bb
SHA512470b82a4c7fce494286af97387fb6f0a17d70b93bde129abc93fe1ac1575ee4fb359ed7d02616fdf38e9e55ffeae43976cd12c4217b8f662115e0c945fc2f07d
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5