Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 13:48
Static task
static1
General
-
Target
a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe
-
Size
1.1MB
-
MD5
01fbe80d0cd1f60ef7ec6cff6fe89659
-
SHA1
a39cef07ddbba2e0769897d29cb0eb5627115d00
-
SHA256
a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c
-
SHA512
bc25d6a5b0a50890e6d5d9ce5977a32d0765cd113c3240e9db72a91ce543ebfab7d8da4c3fa07a9aa6404c65a28d5af228f627216fcf5e67767be18c8251c2d6
-
SSDEEP
24576:byr/3m5pcxZDh9Fn3pMN/tTCckM+zf/O6tbufZ:Or/WSZDh9RqN1Knf/Ftb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr217082.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr217082.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr217082.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr217082.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr217082.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr217082.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si685709.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 388 un015320.exe 2500 un478872.exe 3308 pr217082.exe 3096 qu657977.exe 2972 rk277019.exe 4068 si685709.exe 2012 oneetx.exe 3692 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4704 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr217082.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr217082.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un015320.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un015320.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un478872.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un478872.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 34 IoCs
pid pid_target Process procid_target 2656 3308 WerFault.exe 90 400 3096 WerFault.exe 93 4720 4068 WerFault.exe 97 4192 4068 WerFault.exe 97 448 4068 WerFault.exe 97 4884 4068 WerFault.exe 97 4932 4068 WerFault.exe 97 2148 4068 WerFault.exe 97 4940 4068 WerFault.exe 97 2104 4068 WerFault.exe 97 3956 4068 WerFault.exe 97 1244 4068 WerFault.exe 97 4620 2012 WerFault.exe 117 1860 2012 WerFault.exe 117 2220 2012 WerFault.exe 117 2816 2012 WerFault.exe 117 368 2012 WerFault.exe 117 4836 2012 WerFault.exe 117 1848 2012 WerFault.exe 117 2532 2012 WerFault.exe 117 4388 2012 WerFault.exe 117 1784 2012 WerFault.exe 117 4768 2012 WerFault.exe 117 4536 2012 WerFault.exe 117 3784 2012 WerFault.exe 117 3452 2012 WerFault.exe 117 916 2012 WerFault.exe 117 3648 2012 WerFault.exe 117 1344 2012 WerFault.exe 117 4512 3692 WerFault.exe 165 3868 3692 WerFault.exe 165 264 3692 WerFault.exe 165 4492 3692 WerFault.exe 165 1644 2012 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3308 pr217082.exe 3308 pr217082.exe 3096 qu657977.exe 3096 qu657977.exe 2972 rk277019.exe 2972 rk277019.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3308 pr217082.exe Token: SeDebugPrivilege 3096 qu657977.exe Token: SeDebugPrivilege 2972 rk277019.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4068 si685709.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1740 wrote to memory of 388 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 88 PID 1740 wrote to memory of 388 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 88 PID 1740 wrote to memory of 388 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 88 PID 388 wrote to memory of 2500 388 un015320.exe 89 PID 388 wrote to memory of 2500 388 un015320.exe 89 PID 388 wrote to memory of 2500 388 un015320.exe 89 PID 2500 wrote to memory of 3308 2500 un478872.exe 90 PID 2500 wrote to memory of 3308 2500 un478872.exe 90 PID 2500 wrote to memory of 3308 2500 un478872.exe 90 PID 2500 wrote to memory of 3096 2500 un478872.exe 93 PID 2500 wrote to memory of 3096 2500 un478872.exe 93 PID 2500 wrote to memory of 3096 2500 un478872.exe 93 PID 388 wrote to memory of 2972 388 un015320.exe 96 PID 388 wrote to memory of 2972 388 un015320.exe 96 PID 388 wrote to memory of 2972 388 un015320.exe 96 PID 1740 wrote to memory of 4068 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 97 PID 1740 wrote to memory of 4068 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 97 PID 1740 wrote to memory of 4068 1740 a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe 97 PID 4068 wrote to memory of 2012 4068 si685709.exe 117 PID 4068 wrote to memory of 2012 4068 si685709.exe 117 PID 4068 wrote to memory of 2012 4068 si685709.exe 117 PID 2012 wrote to memory of 1436 2012 oneetx.exe 134 PID 2012 wrote to memory of 1436 2012 oneetx.exe 134 PID 2012 wrote to memory of 1436 2012 oneetx.exe 134 PID 2012 wrote to memory of 4484 2012 oneetx.exe 140 PID 2012 wrote to memory of 4484 2012 oneetx.exe 140 PID 2012 wrote to memory of 4484 2012 oneetx.exe 140 PID 4484 wrote to memory of 1960 4484 cmd.exe 144 PID 4484 wrote to memory of 1960 4484 cmd.exe 144 PID 4484 wrote to memory of 1960 4484 cmd.exe 144 PID 4484 wrote to memory of 3324 4484 cmd.exe 145 PID 4484 wrote to memory of 3324 4484 cmd.exe 145 PID 4484 wrote to memory of 3324 4484 cmd.exe 145 PID 4484 wrote to memory of 4928 4484 cmd.exe 146 PID 4484 wrote to memory of 4928 4484 cmd.exe 146 PID 4484 wrote to memory of 4928 4484 cmd.exe 146 PID 4484 wrote to memory of 4292 4484 cmd.exe 147 PID 4484 wrote to memory of 4292 4484 cmd.exe 147 PID 4484 wrote to memory of 4292 4484 cmd.exe 147 PID 4484 wrote to memory of 1108 4484 cmd.exe 148 PID 4484 wrote to memory of 1108 4484 cmd.exe 148 PID 4484 wrote to memory of 1108 4484 cmd.exe 148 PID 4484 wrote to memory of 1876 4484 cmd.exe 149 PID 4484 wrote to memory of 1876 4484 cmd.exe 149 PID 4484 wrote to memory of 1876 4484 cmd.exe 149 PID 2012 wrote to memory of 4704 2012 oneetx.exe 162 PID 2012 wrote to memory of 4704 2012 oneetx.exe 162 PID 2012 wrote to memory of 4704 2012 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe"C:\Users\Admin\AppData\Local\Temp\a743b8bebe93505bc301df775fd12c7aa4e85edfad00035d213cb07dcd3abc2c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un015320.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un015320.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un478872.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un478872.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr217082.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr217082.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3308 -s 10845⤵
- Program crash
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu657977.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu657977.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 13205⤵
- Program crash
PID:400
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk277019.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk277019.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si685709.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si685709.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 6963⤵
- Program crash
PID:4720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 7723⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 8563⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 9683⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 9643⤵
- Program crash
PID:4932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 9683⤵
- Program crash
PID:2148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 12203⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 12083⤵
- Program crash
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 13203⤵
- Program crash
PID:3956
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 6924⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 8364⤵
- Program crash
PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 8324⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 10604⤵
- Program crash
PID:2816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 10484⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 10484⤵
- Program crash
PID:4836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 11404⤵
- Program crash
PID:1848
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 9924⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 13204⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1960
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3324
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4928
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4292
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1108
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 9244⤵
- Program crash
PID:1784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 12604⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 12764⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 13124⤵
- Program crash
PID:3784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 14364⤵
- Program crash
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 10924⤵
- Program crash
PID:916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 16364⤵
- Program crash
PID:3648
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 13764⤵
- Program crash
PID:1344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 16444⤵
- Program crash
PID:1644
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 15763⤵
- Program crash
PID:1244
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3308 -ip 33081⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3096 -ip 30961⤵PID:1472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4068 -ip 40681⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4068 -ip 40681⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4068 -ip 40681⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4068 -ip 40681⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4068 -ip 40681⤵PID:4704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4068 -ip 40681⤵PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4068 -ip 40681⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4068 -ip 40681⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4068 -ip 40681⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4068 -ip 40681⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2012 -ip 20121⤵PID:2824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2012 -ip 20121⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2012 -ip 20121⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2012 -ip 20121⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2012 -ip 20121⤵PID:3000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2012 -ip 20121⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2012 -ip 20121⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2012 -ip 20121⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2012 -ip 20121⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2012 -ip 20121⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 2012 -ip 20121⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 2012 -ip 20121⤵PID:1276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 2012 -ip 20121⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2012 -ip 20121⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 2012 -ip 20121⤵PID:1152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 2012 -ip 20121⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 2012 -ip 20121⤵PID:2780
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 3922⤵
- Program crash
PID:4512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 5042⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6082⤵
- Program crash
PID:264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6482⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 3692 -ip 36921⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 3692 -ip 36921⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3692 -ip 36921⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 3692 -ip 36921⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 2012 -ip 20121⤵PID:3960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
763KB
MD55b05c3f3c40fbc07749253db4a7c477b
SHA1b620f448ec4874df8172f8d28b90ddc489607814
SHA2560bd1168d30ad1141e47d099b3f9e9e3d2cb6598f1cad3c92a4dfee133af0400c
SHA512512c9ae92df5433401cce22b97fd321a7dfb60062ce3ef1a5b374e4ed798630d5ba50b02aab3a49815fa0114e59d82c286d6c8c00b2682bdb32ca0e5997e00db
-
Filesize
763KB
MD55b05c3f3c40fbc07749253db4a7c477b
SHA1b620f448ec4874df8172f8d28b90ddc489607814
SHA2560bd1168d30ad1141e47d099b3f9e9e3d2cb6598f1cad3c92a4dfee133af0400c
SHA512512c9ae92df5433401cce22b97fd321a7dfb60062ce3ef1a5b374e4ed798630d5ba50b02aab3a49815fa0114e59d82c286d6c8c00b2682bdb32ca0e5997e00db
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
608KB
MD5d7a1c7c80a111b2d89b2e385f0e117a8
SHA1e749392110d1ecdd42834ff9d97fdc821c07c7b3
SHA256d3c1b3ed89aa5297a1ec9945675b503a10b2e3423c57dd5b787132b142806de0
SHA512bdf0c0a057e352f755ca89171c93dc92e67ec2891c933dc12097d8637e1a9c594f9008e08a2f13ea05a3af71f989d286e7fb3fad0b593d2ed03562b15bf05847
-
Filesize
608KB
MD5d7a1c7c80a111b2d89b2e385f0e117a8
SHA1e749392110d1ecdd42834ff9d97fdc821c07c7b3
SHA256d3c1b3ed89aa5297a1ec9945675b503a10b2e3423c57dd5b787132b142806de0
SHA512bdf0c0a057e352f755ca89171c93dc92e67ec2891c933dc12097d8637e1a9c594f9008e08a2f13ea05a3af71f989d286e7fb3fad0b593d2ed03562b15bf05847
-
Filesize
405KB
MD5228abf6706025fdff2a4a71c6be8cf66
SHA1de5ab5fe3a66e28c0dc15311985dac4214c1ee58
SHA2564afa498c744e95341deeafb8d2f5fda7dc49a050966d0e6ec3794309128a823e
SHA5121c80fc24c6239cc84c8c9f6730ed523048b455db61e803d153e28793a31757d4d73c9121cf41f153e3e0c2b002182bf28b2c232630258b596840f510c4b8f23e
-
Filesize
405KB
MD5228abf6706025fdff2a4a71c6be8cf66
SHA1de5ab5fe3a66e28c0dc15311985dac4214c1ee58
SHA2564afa498c744e95341deeafb8d2f5fda7dc49a050966d0e6ec3794309128a823e
SHA5121c80fc24c6239cc84c8c9f6730ed523048b455db61e803d153e28793a31757d4d73c9121cf41f153e3e0c2b002182bf28b2c232630258b596840f510c4b8f23e
-
Filesize
487KB
MD50ce850f8300bd781eb198d8648a68818
SHA18dcf48a9232f0a2bf0d6b34ac993b1fd54f5276d
SHA2567608d1e8f34793865a4b8b1a9d98da96e8fecd0941b4feb0e6d566eb6556201f
SHA5120c8f4f4ae2c9879e7d2b2d2e18e6a6cb53272f896540d2617975817f2445d8ab23814610d0ad9c228fbff483f1664dfb866ec9ff1a859b35dfa200654d26432c
-
Filesize
487KB
MD50ce850f8300bd781eb198d8648a68818
SHA18dcf48a9232f0a2bf0d6b34ac993b1fd54f5276d
SHA2567608d1e8f34793865a4b8b1a9d98da96e8fecd0941b4feb0e6d566eb6556201f
SHA5120c8f4f4ae2c9879e7d2b2d2e18e6a6cb53272f896540d2617975817f2445d8ab23814610d0ad9c228fbff483f1664dfb866ec9ff1a859b35dfa200654d26432c
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
383KB
MD5fe2b637a71915b8097f52e28ee0e985f
SHA18800d5d6de71b1e23ce8314f367fc57a0b1a7bbf
SHA25608a9864f9f79cf5df3cab52e0158d5879c3b55c9600b2407915b942d899ed95d
SHA512332993179b199f4977bb9d83413c1314f76b81c3eafab3b1977f21433fa5b4ec1dd037e734ffcae8041a530e6c07595f6818d15c569a333c20f7c8863314e81c
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5