Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 18:59
Static task
static1
General
-
Target
c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe
-
Size
964KB
-
MD5
999b12f8b99415ac76c401f6ee285749
-
SHA1
0124fcaba75af753d0361518620e6b32f6c80c03
-
SHA256
c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93
-
SHA512
1c34d5f1e7f0a9d9f3ae1aaa956f0fb55e768d75ac94778baf9aed12c8f4f4b7e600dd5b1e86e2320da0ef38f2bebafa7c6b449afad82cb7d6582f2f0914beea
-
SSDEEP
24576:HyctQtCEpLFyrJ3jghSNI7izDEVOw1MFTz:SctGRpLFyrJ30mI7iUVx1MFT
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr310269.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si628039.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1044 un019215.exe 5060 un278477.exe 4884 pr310269.exe 2216 qu452321.exe 2912 rk295843.exe 2100 si628039.exe 2988 oneetx.exe 1288 oneetx.exe 1252 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3240 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr310269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr310269.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un019215.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un019215.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un278477.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un278477.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4104 4884 WerFault.exe 83 2496 2216 WerFault.exe 93 4120 2100 WerFault.exe 98 388 2100 WerFault.exe 98 4108 2100 WerFault.exe 98 2688 2100 WerFault.exe 98 5084 2100 WerFault.exe 98 4460 2100 WerFault.exe 98 864 2100 WerFault.exe 98 4736 2100 WerFault.exe 98 4216 2100 WerFault.exe 98 1724 2100 WerFault.exe 98 584 2988 WerFault.exe 117 1180 2988 WerFault.exe 117 3672 2988 WerFault.exe 117 3392 2988 WerFault.exe 117 4128 2988 WerFault.exe 117 4616 2988 WerFault.exe 117 2740 2988 WerFault.exe 117 1652 2988 WerFault.exe 117 4576 2988 WerFault.exe 117 3720 2988 WerFault.exe 117 2840 2988 WerFault.exe 117 2288 2988 WerFault.exe 117 3868 2988 WerFault.exe 117 4712 2988 WerFault.exe 117 1408 1288 WerFault.exe 158 4324 2988 WerFault.exe 117 3796 2988 WerFault.exe 117 1752 2988 WerFault.exe 117 3344 1252 WerFault.exe 168 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4884 pr310269.exe 4884 pr310269.exe 2216 qu452321.exe 2216 qu452321.exe 2912 rk295843.exe 2912 rk295843.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4884 pr310269.exe Token: SeDebugPrivilege 2216 qu452321.exe Token: SeDebugPrivilege 2912 rk295843.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2100 si628039.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4632 wrote to memory of 1044 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 81 PID 4632 wrote to memory of 1044 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 81 PID 4632 wrote to memory of 1044 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 81 PID 1044 wrote to memory of 5060 1044 un019215.exe 82 PID 1044 wrote to memory of 5060 1044 un019215.exe 82 PID 1044 wrote to memory of 5060 1044 un019215.exe 82 PID 5060 wrote to memory of 4884 5060 un278477.exe 83 PID 5060 wrote to memory of 4884 5060 un278477.exe 83 PID 5060 wrote to memory of 4884 5060 un278477.exe 83 PID 5060 wrote to memory of 2216 5060 un278477.exe 93 PID 5060 wrote to memory of 2216 5060 un278477.exe 93 PID 5060 wrote to memory of 2216 5060 un278477.exe 93 PID 1044 wrote to memory of 2912 1044 un019215.exe 97 PID 1044 wrote to memory of 2912 1044 un019215.exe 97 PID 1044 wrote to memory of 2912 1044 un019215.exe 97 PID 4632 wrote to memory of 2100 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 98 PID 4632 wrote to memory of 2100 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 98 PID 4632 wrote to memory of 2100 4632 c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe 98 PID 2100 wrote to memory of 2988 2100 si628039.exe 117 PID 2100 wrote to memory of 2988 2100 si628039.exe 117 PID 2100 wrote to memory of 2988 2100 si628039.exe 117 PID 2988 wrote to memory of 4112 2988 oneetx.exe 134 PID 2988 wrote to memory of 4112 2988 oneetx.exe 134 PID 2988 wrote to memory of 4112 2988 oneetx.exe 134 PID 2988 wrote to memory of 3988 2988 oneetx.exe 140 PID 2988 wrote to memory of 3988 2988 oneetx.exe 140 PID 2988 wrote to memory of 3988 2988 oneetx.exe 140 PID 3988 wrote to memory of 2236 3988 cmd.exe 144 PID 3988 wrote to memory of 2236 3988 cmd.exe 144 PID 3988 wrote to memory of 2236 3988 cmd.exe 144 PID 3988 wrote to memory of 2420 3988 cmd.exe 145 PID 3988 wrote to memory of 2420 3988 cmd.exe 145 PID 3988 wrote to memory of 2420 3988 cmd.exe 145 PID 3988 wrote to memory of 1892 3988 cmd.exe 146 PID 3988 wrote to memory of 1892 3988 cmd.exe 146 PID 3988 wrote to memory of 1892 3988 cmd.exe 146 PID 3988 wrote to memory of 4284 3988 cmd.exe 147 PID 3988 wrote to memory of 4284 3988 cmd.exe 147 PID 3988 wrote to memory of 4284 3988 cmd.exe 147 PID 3988 wrote to memory of 3664 3988 cmd.exe 148 PID 3988 wrote to memory of 3664 3988 cmd.exe 148 PID 3988 wrote to memory of 3664 3988 cmd.exe 148 PID 3988 wrote to memory of 1692 3988 cmd.exe 149 PID 3988 wrote to memory of 1692 3988 cmd.exe 149 PID 3988 wrote to memory of 1692 3988 cmd.exe 149 PID 2988 wrote to memory of 3240 2988 oneetx.exe 163 PID 2988 wrote to memory of 3240 2988 oneetx.exe 163 PID 2988 wrote to memory of 3240 2988 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe"C:\Users\Admin\AppData\Local\Temp\c201a2f9b866f1ff076ecb961d55761b22a2d8e19d41277243cab2c9d5742a93.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un019215.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un019215.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un278477.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un278477.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr310269.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr310269.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 10885⤵
- Program crash
PID:4104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu452321.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu452321.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 13205⤵
- Program crash
PID:2496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk295843.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk295843.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si628039.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si628039.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 6963⤵
- Program crash
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 7803⤵
- Program crash
PID:388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 8083⤵
- Program crash
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 9603⤵
- Program crash
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 9683⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 9483⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 12083⤵
- Program crash
PID:864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 12323⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 12883⤵
- Program crash
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 6924⤵
- Program crash
PID:584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 7924⤵
- Program crash
PID:1180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 8844⤵
- Program crash
PID:3672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10524⤵
- Program crash
PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10724⤵
- Program crash
PID:4128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10724⤵
- Program crash
PID:4616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 11084⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10124⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 13204⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2236
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1892
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4284
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3664
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1692
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 13724⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 13324⤵
- Program crash
PID:2840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 13444⤵
- Program crash
PID:2288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 1324⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10884⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 16204⤵
- Program crash
PID:4324
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 10884⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 16364⤵
- Program crash
PID:1752
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 13243⤵
- Program crash
PID:1724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4884 -ip 48841⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2216 -ip 22161⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2100 -ip 21001⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2100 -ip 21001⤵PID:1900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2100 -ip 21001⤵PID:884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2100 -ip 21001⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2100 -ip 21001⤵PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2100 -ip 21001⤵PID:4940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2100 -ip 21001⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2100 -ip 21001⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2100 -ip 21001⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2100 -ip 21001⤵PID:64
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2988 -ip 29881⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2988 -ip 29881⤵PID:4332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2988 -ip 29881⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2988 -ip 29881⤵PID:1984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2988 -ip 29881⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2988 -ip 29881⤵PID:3840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2988 -ip 29881⤵PID:4192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2988 -ip 29881⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2988 -ip 29881⤵PID:1620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2988 -ip 29881⤵PID:1212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2988 -ip 29881⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2988 -ip 29881⤵PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2988 -ip 29881⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 2988 -ip 29881⤵PID:4140
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 3202⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1288 -ip 12881⤵PID:824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2988 -ip 29881⤵PID:484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2988 -ip 29881⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2988 -ip 29881⤵PID:4696
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 2202⤵
- Program crash
PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1252 -ip 12521⤵PID:4928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
705KB
MD5e15dae01102490ca5618dbf9fabadf11
SHA16f540c4b4441548bc28279297a89f6c1a401b30c
SHA2566bdc50dd3ee86a6ce045a9072759e98166caf6ff6462d4e1a5e908ab24329408
SHA5126224430d9461a45a87a5c29ac14d4c05e499655cd1bd13cbe63d94794bb3c620b28dd0a680d2607799c052775472b30a71e75aeb1f3bff1874256a622de37015
-
Filesize
705KB
MD5e15dae01102490ca5618dbf9fabadf11
SHA16f540c4b4441548bc28279297a89f6c1a401b30c
SHA2566bdc50dd3ee86a6ce045a9072759e98166caf6ff6462d4e1a5e908ab24329408
SHA5126224430d9461a45a87a5c29ac14d4c05e499655cd1bd13cbe63d94794bb3c620b28dd0a680d2607799c052775472b30a71e75aeb1f3bff1874256a622de37015
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
550KB
MD5ee817811fb13470589fd066c6e86c8bb
SHA10519072d097994e78c39ddb2c64ff742fe7d7c25
SHA256b2317bd0e6551f8e3aaaf4e8fef77c49e4c7322a8e530c11755e9bc7b136f961
SHA51260ead45ac4d336308a454547d4505be22ac2ff2031843b4328d1d814f90a7b86d2b91a6b4e442ef618b1881bb4265e7f3488f4ab1f9da44e751b353fbbb04886
-
Filesize
550KB
MD5ee817811fb13470589fd066c6e86c8bb
SHA10519072d097994e78c39ddb2c64ff742fe7d7c25
SHA256b2317bd0e6551f8e3aaaf4e8fef77c49e4c7322a8e530c11755e9bc7b136f961
SHA51260ead45ac4d336308a454547d4505be22ac2ff2031843b4328d1d814f90a7b86d2b91a6b4e442ef618b1881bb4265e7f3488f4ab1f9da44e751b353fbbb04886
-
Filesize
277KB
MD5053006fa72186587c169077d771108db
SHA1d92f611ec3916dd8830d672a47ec2b086634d995
SHA256b5260bc2ead2ccce912083deeed83ad6944020e74e9f7d905c8a21a270fe3de7
SHA512eb55b2014346754f0dd80c89f7cb88917efa2f8e2d75e1579d969d113b06ea9471fdedf13aa3f8824944e4ccc30551e9d0c6fe7dfaef2a927090ea67378bae6e
-
Filesize
277KB
MD5053006fa72186587c169077d771108db
SHA1d92f611ec3916dd8830d672a47ec2b086634d995
SHA256b5260bc2ead2ccce912083deeed83ad6944020e74e9f7d905c8a21a270fe3de7
SHA512eb55b2014346754f0dd80c89f7cb88917efa2f8e2d75e1579d969d113b06ea9471fdedf13aa3f8824944e4ccc30551e9d0c6fe7dfaef2a927090ea67378bae6e
-
Filesize
359KB
MD5f2c22695305881770db47a9d4685dfa2
SHA16269493b672e8a7ab8a5d66fb548f81cd445f23b
SHA2568dbc1659e2645eea4f2af54abe0aab1edf170aafb98e24b40bdb5c87869b42e5
SHA512008fe35f9d0b481fc6cd64188d247efdad04dc9586ed4b490dabbaddd4c7ee2d3588e1485dba37a8a437e579ae5edf829a500058bb88518a6de7718ee7a043f8
-
Filesize
359KB
MD5f2c22695305881770db47a9d4685dfa2
SHA16269493b672e8a7ab8a5d66fb548f81cd445f23b
SHA2568dbc1659e2645eea4f2af54abe0aab1edf170aafb98e24b40bdb5c87869b42e5
SHA512008fe35f9d0b481fc6cd64188d247efdad04dc9586ed4b490dabbaddd4c7ee2d3588e1485dba37a8a437e579ae5edf829a500058bb88518a6de7718ee7a043f8
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
256KB
MD5f32e371f364c167964faa24c13a830ca
SHA1a5749f9f8d44aa166c4313ee19b28ea1a590ac87
SHA256bfb5f163548fa4669b81ca842bc67be53151aeaccef2267e4639d9a336d24111
SHA51205b875de50da003264e8fb8c4526803422ab9cb21fc5a7f17f4ca6f60e17f825a0f1872f3ea0389c76df56d677e6488c2aba717246ec66399b84b3218dfeedab
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5