Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe
Resource
win7-20230220-en
General
-
Target
19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe
-
Size
1.1MB
-
MD5
9b32b2ab5d57a82d4f2a63b41f878c82
-
SHA1
54ee3bf36cdb190c2e912403aabf38454623b4cb
-
SHA256
19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d
-
SHA512
2d81bdd0af649377b4160de97c83cbe6a127ea23424dee8e9c9c5af91619c73ba376c514b83cf597aa9666e5207e5a5d4c2db484d402710ba46a90d5d9fb0d50
-
SSDEEP
24576:By/vW5FumUuxxHl9egk/3r6HK2DnQK2msx:0W5FCux79egerjSZ2m
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr119781.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si346860.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 392 un736456.exe 436 un870515.exe 3064 pr119781.exe 1508 qu054308.exe 3700 rk847956.exe 2808 si346860.exe 264 oneetx.exe 540 oneetx.exe 400 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3752 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr119781.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr119781.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un870515.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un736456.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un736456.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un870515.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 968 2808 WerFault.exe 93 3824 2808 WerFault.exe 93 1284 2808 WerFault.exe 93 3316 2808 WerFault.exe 93 1512 2808 WerFault.exe 93 4028 2808 WerFault.exe 93 3376 2808 WerFault.exe 93 1940 2808 WerFault.exe 93 3484 2808 WerFault.exe 93 3880 2808 WerFault.exe 93 1616 264 WerFault.exe 113 992 264 WerFault.exe 113 1104 264 WerFault.exe 113 2628 264 WerFault.exe 113 736 264 WerFault.exe 113 236 264 WerFault.exe 113 3488 264 WerFault.exe 113 2336 264 WerFault.exe 113 764 264 WerFault.exe 113 1860 264 WerFault.exe 113 2528 264 WerFault.exe 113 1716 264 WerFault.exe 113 4436 264 WerFault.exe 113 4776 540 WerFault.exe 156 1512 264 WerFault.exe 113 1660 264 WerFault.exe 113 3360 264 WerFault.exe 113 4540 400 WerFault.exe 166 896 264 WerFault.exe 113 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3064 pr119781.exe 3064 pr119781.exe 1508 qu054308.exe 1508 qu054308.exe 3700 rk847956.exe 3700 rk847956.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3064 pr119781.exe Token: SeDebugPrivilege 1508 qu054308.exe Token: SeDebugPrivilege 3700 rk847956.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2808 si346860.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4628 wrote to memory of 392 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 85 PID 4628 wrote to memory of 392 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 85 PID 4628 wrote to memory of 392 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 85 PID 392 wrote to memory of 436 392 un736456.exe 86 PID 392 wrote to memory of 436 392 un736456.exe 86 PID 392 wrote to memory of 436 392 un736456.exe 86 PID 436 wrote to memory of 3064 436 un870515.exe 87 PID 436 wrote to memory of 3064 436 un870515.exe 87 PID 436 wrote to memory of 3064 436 un870515.exe 87 PID 436 wrote to memory of 1508 436 un870515.exe 91 PID 436 wrote to memory of 1508 436 un870515.exe 91 PID 436 wrote to memory of 1508 436 un870515.exe 91 PID 392 wrote to memory of 3700 392 un736456.exe 92 PID 392 wrote to memory of 3700 392 un736456.exe 92 PID 392 wrote to memory of 3700 392 un736456.exe 92 PID 4628 wrote to memory of 2808 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 93 PID 4628 wrote to memory of 2808 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 93 PID 4628 wrote to memory of 2808 4628 19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe 93 PID 2808 wrote to memory of 264 2808 si346860.exe 113 PID 2808 wrote to memory of 264 2808 si346860.exe 113 PID 2808 wrote to memory of 264 2808 si346860.exe 113 PID 264 wrote to memory of 3556 264 oneetx.exe 131 PID 264 wrote to memory of 3556 264 oneetx.exe 131 PID 264 wrote to memory of 3556 264 oneetx.exe 131 PID 264 wrote to memory of 2860 264 oneetx.exe 137 PID 264 wrote to memory of 2860 264 oneetx.exe 137 PID 264 wrote to memory of 2860 264 oneetx.exe 137 PID 2860 wrote to memory of 3500 2860 cmd.exe 142 PID 2860 wrote to memory of 3500 2860 cmd.exe 142 PID 2860 wrote to memory of 3500 2860 cmd.exe 142 PID 2860 wrote to memory of 1704 2860 cmd.exe 143 PID 2860 wrote to memory of 1704 2860 cmd.exe 143 PID 2860 wrote to memory of 1704 2860 cmd.exe 143 PID 2860 wrote to memory of 3932 2860 cmd.exe 144 PID 2860 wrote to memory of 3932 2860 cmd.exe 144 PID 2860 wrote to memory of 3932 2860 cmd.exe 144 PID 2860 wrote to memory of 4136 2860 cmd.exe 146 PID 2860 wrote to memory of 4136 2860 cmd.exe 146 PID 2860 wrote to memory of 4136 2860 cmd.exe 146 PID 2860 wrote to memory of 2928 2860 cmd.exe 147 PID 2860 wrote to memory of 2928 2860 cmd.exe 147 PID 2860 wrote to memory of 2928 2860 cmd.exe 147 PID 2860 wrote to memory of 2140 2860 cmd.exe 148 PID 2860 wrote to memory of 2140 2860 cmd.exe 148 PID 2860 wrote to memory of 2140 2860 cmd.exe 148 PID 264 wrote to memory of 3752 264 oneetx.exe 163 PID 264 wrote to memory of 3752 264 oneetx.exe 163 PID 264 wrote to memory of 3752 264 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe"C:\Users\Admin\AppData\Local\Temp\19330ee32fe4a05f183365a331b25fc29a4712a67da49079319e60475648da0d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un736456.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un736456.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un870515.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un870515.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr119781.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr119781.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu054308.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu054308.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk847956.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk847956.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si346860.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si346860.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 6963⤵
- Program crash
PID:968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 7803⤵
- Program crash
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 7963⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 9683⤵
- Program crash
PID:3316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 7963⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 7963⤵
- Program crash
PID:4028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 12203⤵
- Program crash
PID:3376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 12363⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 13123⤵
- Program crash
PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 6924⤵
- Program crash
PID:1616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 6924⤵
- Program crash
PID:992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 9044⤵
- Program crash
PID:1104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 10524⤵
- Program crash
PID:2628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 10604⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 10604⤵
- Program crash
PID:236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 11044⤵
- Program crash
PID:3488
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 9924⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 7884⤵
- Program crash
PID:764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2928
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 12684⤵
- Program crash
PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 7204⤵
- Program crash
PID:2528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 7284⤵
- Program crash
PID:1716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 7684⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 11364⤵
- Program crash
PID:1512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 13044⤵
- Program crash
PID:1660
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 15884⤵
- Program crash
PID:3360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 264 -s 16604⤵
- Program crash
PID:896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 17523⤵
- Program crash
PID:3880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2808 -ip 28081⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2808 -ip 28081⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2808 -ip 28081⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2808 -ip 28081⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2808 -ip 28081⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2808 -ip 28081⤵PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2808 -ip 28081⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2808 -ip 28081⤵PID:4616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2808 -ip 28081⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2808 -ip 28081⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 264 -ip 2641⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 264 -ip 2641⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 264 -ip 2641⤵PID:384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 264 -ip 2641⤵PID:744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 264 -ip 2641⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 264 -ip 2641⤵PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 264 -ip 2641⤵PID:1712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 264 -ip 2641⤵PID:1880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 264 -ip 2641⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 264 -ip 2641⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 264 -ip 2641⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 264 -ip 2641⤵PID:2924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 264 -ip 2641⤵PID:2656
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 3162⤵
- Program crash
PID:4776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 540 -ip 5401⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 264 -ip 2641⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 264 -ip 2641⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 264 -ip 2641⤵PID:3604
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 3122⤵
- Program crash
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 400 -ip 4001⤵PID:3880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 264 -ip 2641⤵PID:3892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
766KB
MD507b88ea9a09410d974446faa35577981
SHA1db102fd36ef23dc9d12c5fb5ad8bec0c13acd799
SHA2566ea9203505a022865169ada6617de60c01e1cb305826c104d64e935b7122dab6
SHA512b4b87cbfce934c03ec866ffa0fea7543bccf3cd92d85adfb174893580fc482b97f98a09cbc9c53a5e6082c264d0718fa3bcd7d66fdc29f6a14ad28619bb67240
-
Filesize
766KB
MD507b88ea9a09410d974446faa35577981
SHA1db102fd36ef23dc9d12c5fb5ad8bec0c13acd799
SHA2566ea9203505a022865169ada6617de60c01e1cb305826c104d64e935b7122dab6
SHA512b4b87cbfce934c03ec866ffa0fea7543bccf3cd92d85adfb174893580fc482b97f98a09cbc9c53a5e6082c264d0718fa3bcd7d66fdc29f6a14ad28619bb67240
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
612KB
MD5d99160490a07338297f26ad2dcfc480b
SHA1c444a4fa1a388cb522617a970b811fe031c99f95
SHA2561212083405d1688ffffbf36f27c166c24666d6be16f34286a28c9120611fa856
SHA512b5b91d6ba2247c28fd89c1c7c45585f92071f35d084addf928dc9247531f8095aaa35d1f07338167ab215112105950b6ec3bb8fd8a87759849d8541f6a383cf0
-
Filesize
612KB
MD5d99160490a07338297f26ad2dcfc480b
SHA1c444a4fa1a388cb522617a970b811fe031c99f95
SHA2561212083405d1688ffffbf36f27c166c24666d6be16f34286a28c9120611fa856
SHA512b5b91d6ba2247c28fd89c1c7c45585f92071f35d084addf928dc9247531f8095aaa35d1f07338167ab215112105950b6ec3bb8fd8a87759849d8541f6a383cf0
-
Filesize
404KB
MD5b8b2d6f43b60b56790152f977ac32b2c
SHA19ff5e1612dec2a3349033fbec232600978d7262c
SHA256a35192c79d03e6d6d1ee19ee4d80f130c0eeca78370282b03288a8751a275bf6
SHA51296465353606be247edb16f7c720862c6896f9bf59ca85ba2d2f14889721b98e3d531a704a3feae0db87a5ab9021d67322093f482ea39dd4034a5a10f5718f66a
-
Filesize
404KB
MD5b8b2d6f43b60b56790152f977ac32b2c
SHA19ff5e1612dec2a3349033fbec232600978d7262c
SHA256a35192c79d03e6d6d1ee19ee4d80f130c0eeca78370282b03288a8751a275bf6
SHA51296465353606be247edb16f7c720862c6896f9bf59ca85ba2d2f14889721b98e3d531a704a3feae0db87a5ab9021d67322093f482ea39dd4034a5a10f5718f66a
-
Filesize
485KB
MD5fed3202de90218c6b43ceb2d2fc2b548
SHA1326dac09baa32135751fdaeba12a09eb69e7b209
SHA2569d9595ef1467acc6379cd2ca7ae4564c04a11ff79a1c01239ce374b5ef42bef9
SHA512e85861bd841f45bef7faaa0f3c1548c308510d87e867ee623ce4dedd0bfee79756ff5cccb6e8865725c25c3f817f7ef74463ecc1b253cd4abfd19897b7e3c69d
-
Filesize
485KB
MD5fed3202de90218c6b43ceb2d2fc2b548
SHA1326dac09baa32135751fdaeba12a09eb69e7b209
SHA2569d9595ef1467acc6379cd2ca7ae4564c04a11ff79a1c01239ce374b5ef42bef9
SHA512e85861bd841f45bef7faaa0f3c1548c308510d87e867ee623ce4dedd0bfee79756ff5cccb6e8865725c25c3f817f7ef74463ecc1b253cd4abfd19897b7e3c69d
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
382KB
MD505f827f19259ec6cfa97bf5039451da7
SHA13623e1e80b525a335469784e311c3b6620da8269
SHA256ad50da96cb67488a5aa59c830e0f70df5621e698b52737367bd70e6107ea6283
SHA51231cbaa64ace7b1b791641bf8734c752d1800b50344e9ec96f9122b08c962b7484fae28b4ad96dcdbd933b1a891e643019470c8d0b74166d4e9275277e55602b5
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5