Analysis
-
max time kernel
148s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 02:20
Static task
static1
General
-
Target
ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe
-
Size
965KB
-
MD5
40d2cf68e680447e0d5ca3f82adc729c
-
SHA1
78abb41049ada9c8e311e80158fcded26e42e4d5
-
SHA256
ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9
-
SHA512
d8c1782775c4a0a31b70834f56945b812ceaa3122403e6688e6a4684bc066031de9127fecce461dfe245b577d9a0f25ac918c8b704f5659c1535b7e856e456b4
-
SSDEEP
12288:fy90eFLJW2OK3vAu/qa2mX+n1QpFTMrtkx4u8I96iARV0YdbQBVvVIWXt9DteFe+:fyb1KKd/qap+4KXiAHbQBV2GK6NeX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr597391.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si065945.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4972 un066385.exe 32 un002847.exe 4796 pr597391.exe 2328 qu086160.exe 64 rk804124.exe 868 si065945.exe 4032 oneetx.exe 3608 oneetx.exe 4900 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4644 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr597391.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr597391.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un002847.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un066385.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un066385.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un002847.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 1160 4796 WerFault.exe 85 828 2328 WerFault.exe 94 4112 868 WerFault.exe 100 448 868 WerFault.exe 100 4700 868 WerFault.exe 100 2256 868 WerFault.exe 100 3752 868 WerFault.exe 100 4748 868 WerFault.exe 100 4192 868 WerFault.exe 100 3772 868 WerFault.exe 100 5036 868 WerFault.exe 100 3888 868 WerFault.exe 100 1496 4032 WerFault.exe 119 4292 4032 WerFault.exe 119 2752 4032 WerFault.exe 119 2572 4032 WerFault.exe 119 1228 4032 WerFault.exe 119 1268 4032 WerFault.exe 119 3916 4032 WerFault.exe 119 4116 4032 WerFault.exe 119 3632 4032 WerFault.exe 119 5068 4032 WerFault.exe 119 3784 4032 WerFault.exe 119 4436 4032 WerFault.exe 119 2680 4032 WerFault.exe 119 1896 3608 WerFault.exe 158 4676 4032 WerFault.exe 119 2776 4032 WerFault.exe 119 2756 4032 WerFault.exe 119 1644 4032 WerFault.exe 119 4292 4900 WerFault.exe 170 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4796 pr597391.exe 4796 pr597391.exe 2328 qu086160.exe 2328 qu086160.exe 64 rk804124.exe 64 rk804124.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4796 pr597391.exe Token: SeDebugPrivilege 2328 qu086160.exe Token: SeDebugPrivilege 64 rk804124.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 868 si065945.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3228 wrote to memory of 4972 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 83 PID 3228 wrote to memory of 4972 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 83 PID 3228 wrote to memory of 4972 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 83 PID 4972 wrote to memory of 32 4972 un066385.exe 84 PID 4972 wrote to memory of 32 4972 un066385.exe 84 PID 4972 wrote to memory of 32 4972 un066385.exe 84 PID 32 wrote to memory of 4796 32 un002847.exe 85 PID 32 wrote to memory of 4796 32 un002847.exe 85 PID 32 wrote to memory of 4796 32 un002847.exe 85 PID 32 wrote to memory of 2328 32 un002847.exe 94 PID 32 wrote to memory of 2328 32 un002847.exe 94 PID 32 wrote to memory of 2328 32 un002847.exe 94 PID 4972 wrote to memory of 64 4972 un066385.exe 98 PID 4972 wrote to memory of 64 4972 un066385.exe 98 PID 4972 wrote to memory of 64 4972 un066385.exe 98 PID 3228 wrote to memory of 868 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 100 PID 3228 wrote to memory of 868 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 100 PID 3228 wrote to memory of 868 3228 ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe 100 PID 868 wrote to memory of 4032 868 si065945.exe 119 PID 868 wrote to memory of 4032 868 si065945.exe 119 PID 868 wrote to memory of 4032 868 si065945.exe 119 PID 4032 wrote to memory of 4380 4032 oneetx.exe 136 PID 4032 wrote to memory of 4380 4032 oneetx.exe 136 PID 4032 wrote to memory of 4380 4032 oneetx.exe 136 PID 4032 wrote to memory of 368 4032 oneetx.exe 142 PID 4032 wrote to memory of 368 4032 oneetx.exe 142 PID 4032 wrote to memory of 368 4032 oneetx.exe 142 PID 368 wrote to memory of 2080 368 cmd.exe 146 PID 368 wrote to memory of 2080 368 cmd.exe 146 PID 368 wrote to memory of 2080 368 cmd.exe 146 PID 368 wrote to memory of 112 368 cmd.exe 147 PID 368 wrote to memory of 112 368 cmd.exe 147 PID 368 wrote to memory of 112 368 cmd.exe 147 PID 368 wrote to memory of 1112 368 cmd.exe 148 PID 368 wrote to memory of 1112 368 cmd.exe 148 PID 368 wrote to memory of 1112 368 cmd.exe 148 PID 368 wrote to memory of 3212 368 cmd.exe 149 PID 368 wrote to memory of 3212 368 cmd.exe 149 PID 368 wrote to memory of 3212 368 cmd.exe 149 PID 368 wrote to memory of 2620 368 cmd.exe 150 PID 368 wrote to memory of 2620 368 cmd.exe 150 PID 368 wrote to memory of 2620 368 cmd.exe 150 PID 368 wrote to memory of 2348 368 cmd.exe 151 PID 368 wrote to memory of 2348 368 cmd.exe 151 PID 368 wrote to memory of 2348 368 cmd.exe 151 PID 4032 wrote to memory of 4644 4032 oneetx.exe 165 PID 4032 wrote to memory of 4644 4032 oneetx.exe 165 PID 4032 wrote to memory of 4644 4032 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe"C:\Users\Admin\AppData\Local\Temp\ef8d5801a4a2035e4b175a34bc10d002d2f0a9b0eb3a9362b98d32e59dd75cf9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un066385.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un066385.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un002847.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un002847.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr597391.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr597391.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 10525⤵
- Program crash
PID:1160
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu086160.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu086160.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2328 -s 13285⤵
- Program crash
PID:828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk804124.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk804124.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si065945.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si065945.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 6963⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 7643⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 8563⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 9723⤵
- Program crash
PID:2256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 9963⤵
- Program crash
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 9683⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 12163⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 12083⤵
- Program crash
PID:3772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 13123⤵
- Program crash
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 6924⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 8844⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 8724⤵
- Program crash
PID:2752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 10604⤵
- Program crash
PID:2572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 10604⤵
- Program crash
PID:1228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 10604⤵
- Program crash
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 11084⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9924⤵
- Program crash
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 7524⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2080
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:112
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2620
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2348
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 12524⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 9924⤵
- Program crash
PID:3784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 13204⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 13524⤵
- Program crash
PID:2680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 11484⤵
- Program crash
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 16204⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 11284⤵
- Program crash
PID:2756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 16284⤵
- Program crash
PID:1644
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 13563⤵
- Program crash
PID:3888
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4796 -ip 47961⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2328 -ip 23281⤵PID:1824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 868 -ip 8681⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 868 -ip 8681⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 868 -ip 8681⤵PID:1312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 868 -ip 8681⤵PID:1816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 868 -ip 8681⤵PID:3092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 868 -ip 8681⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 868 -ip 8681⤵PID:2152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 868 -ip 8681⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 868 -ip 8681⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 868 -ip 8681⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4032 -ip 40321⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4032 -ip 40321⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4032 -ip 40321⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4032 -ip 40321⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4032 -ip 40321⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4032 -ip 40321⤵PID:2372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4032 -ip 40321⤵PID:3308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4032 -ip 40321⤵PID:2540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4032 -ip 40321⤵PID:944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4032 -ip 40321⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4032 -ip 40321⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4032 -ip 40321⤵PID:1312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4032 -ip 40321⤵PID:2384
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 3162⤵
- Program crash
PID:1896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3608 -ip 36081⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4032 -ip 40321⤵PID:3184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4032 -ip 40321⤵PID:5056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4032 -ip 40321⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4032 -ip 40321⤵PID:2148
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 3202⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4900 -ip 49001⤵PID:3780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
706KB
MD59f3341cf699dcec668876a77be83dad0
SHA1ba3e4805b98e4069808035fc80a2cd1ceb820a1a
SHA256f977fea970ca81c6b491116c4370f5b4e984d0877acc8974ee52a56c177986f5
SHA512fd3ad51c2e883480d78a46916c947144e9d8513c62eaae9ab1d5037dadc80a3661cf7d6ef268945f41383ca5569ee7728f1b24cbe2e891335c636b30e9b7b82e
-
Filesize
706KB
MD59f3341cf699dcec668876a77be83dad0
SHA1ba3e4805b98e4069808035fc80a2cd1ceb820a1a
SHA256f977fea970ca81c6b491116c4370f5b4e984d0877acc8974ee52a56c177986f5
SHA512fd3ad51c2e883480d78a46916c947144e9d8513c62eaae9ab1d5037dadc80a3661cf7d6ef268945f41383ca5569ee7728f1b24cbe2e891335c636b30e9b7b82e
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
552KB
MD54b24a82938e474034d2e117e0cc7eaf6
SHA1383b0b1c28d379e5ae440c86a3747b69a3cc73e7
SHA2563f42167721dc855c65f1938975d3d95175fb1944303f152f463e764855c32d5b
SHA51274e86b03a68ffb1fcaac206245cadf9626a603065672bc200cf9dba6674c42fc2855e744a417eb4557342cdd0c668a6a13a7fb4fd119a31e00c24a006f95cb43
-
Filesize
552KB
MD54b24a82938e474034d2e117e0cc7eaf6
SHA1383b0b1c28d379e5ae440c86a3747b69a3cc73e7
SHA2563f42167721dc855c65f1938975d3d95175fb1944303f152f463e764855c32d5b
SHA51274e86b03a68ffb1fcaac206245cadf9626a603065672bc200cf9dba6674c42fc2855e744a417eb4557342cdd0c668a6a13a7fb4fd119a31e00c24a006f95cb43
-
Filesize
278KB
MD5372d2b32bd01448498f2c2aaa89fd257
SHA15fd3dedfbc795ebf8703ce55e77c48fce18e556c
SHA256362cadb2195ba0031cb6f0136cc5703b2fdc987d4a63dd8bb1e12c493faca62f
SHA512ac4c6fcd4bc4b45fb40e056e2d756f8937f658740a586855f4ee80bd2d92cd3afd3b15fe00d250256e097c45ac63ad0c791c8454118980a6985be549841a8c33
-
Filesize
278KB
MD5372d2b32bd01448498f2c2aaa89fd257
SHA15fd3dedfbc795ebf8703ce55e77c48fce18e556c
SHA256362cadb2195ba0031cb6f0136cc5703b2fdc987d4a63dd8bb1e12c493faca62f
SHA512ac4c6fcd4bc4b45fb40e056e2d756f8937f658740a586855f4ee80bd2d92cd3afd3b15fe00d250256e097c45ac63ad0c791c8454118980a6985be549841a8c33
-
Filesize
359KB
MD53348f9c43ddfd3c799c9b776e0bcb260
SHA19e21d39255ca55cbe7f58807cb77f5fa154536d1
SHA256d25276f20f2b1501681f0d1a117c9c4359de29787511f8e0a8d2ff6733580c5e
SHA512ee838e040350b11a83e0d7fb716501698ffb9f854eb3a05c7a69399ae278a833e3805ebee3e7ca1ab65545f2721cb328777aa03f2ea91764405beb5b19e4d0e3
-
Filesize
359KB
MD53348f9c43ddfd3c799c9b776e0bcb260
SHA19e21d39255ca55cbe7f58807cb77f5fa154536d1
SHA256d25276f20f2b1501681f0d1a117c9c4359de29787511f8e0a8d2ff6733580c5e
SHA512ee838e040350b11a83e0d7fb716501698ffb9f854eb3a05c7a69399ae278a833e3805ebee3e7ca1ab65545f2721cb328777aa03f2ea91764405beb5b19e4d0e3
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
256KB
MD5cb27122b35f13887ae7c549107362db3
SHA12accfad5cb474f2f94190092fb16b0b89d8ddd31
SHA256815a9e929113a7be4f51ccf966a3e726f6872e35257288a940acc114ae02d7fc
SHA5123687335d08ffc4f6bd46cb54b56157e8e3cff9868a4db8fd18eaece86004261df39f5b37f07dd1e1971d062d93c1b84883af7852cf9775073029983c575da9a5
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5