Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 18:32
Static task
static1
General
-
Target
4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe
-
Size
1.1MB
-
MD5
c1d731df8c8ac7e98529a9d7855e7978
-
SHA1
2ddca4ec05ab7e4ed32f7d45bdd539001dc1d561
-
SHA256
4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c
-
SHA512
dc3bbc357fb721dd309dbb049a45f56f26a19afde158f3d399ebc6b848369cd070392c3bb743f49a0875f68d6ae332fcae8cd7dd1cdce5fd815a6f1122c389c8
-
SSDEEP
24576:Yyo95ri7m08KoceF2WYyXudhotoh0yfen76tZE57wRP7ZF:fo9xxKocsfYyXNdl7AZE5ER7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr160941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr160941.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr160941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr160941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr160941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr160941.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si491485.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 5036 un675140.exe 4956 un675649.exe 648 pr160941.exe 2684 qu871794.exe 1644 rk096905.exe 4624 si491485.exe 2600 oneetx.exe 1672 oneetx.exe 3328 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4500 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr160941.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr160941.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un675140.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un675140.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un675649.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un675649.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4100 648 WerFault.exe 86 4288 2684 WerFault.exe 92 5072 4624 WerFault.exe 96 2148 4624 WerFault.exe 96 1936 4624 WerFault.exe 96 4192 4624 WerFault.exe 96 4964 4624 WerFault.exe 96 1620 4624 WerFault.exe 96 3532 4624 WerFault.exe 96 4608 4624 WerFault.exe 96 1340 4624 WerFault.exe 96 4864 4624 WerFault.exe 96 848 2600 WerFault.exe 116 2068 2600 WerFault.exe 116 768 2600 WerFault.exe 116 1200 2600 WerFault.exe 116 1800 2600 WerFault.exe 116 2480 2600 WerFault.exe 116 664 2600 WerFault.exe 116 1708 2600 WerFault.exe 116 4044 2600 WerFault.exe 116 1304 2600 WerFault.exe 116 4276 2600 WerFault.exe 116 3576 2600 WerFault.exe 116 784 2600 WerFault.exe 116 4964 1672 WerFault.exe 159 4828 2600 WerFault.exe 116 4488 2600 WerFault.exe 116 1572 2600 WerFault.exe 116 1960 3328 WerFault.exe 169 3744 2600 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 648 pr160941.exe 648 pr160941.exe 2684 qu871794.exe 2684 qu871794.exe 1644 rk096905.exe 1644 rk096905.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 648 pr160941.exe Token: SeDebugPrivilege 2684 qu871794.exe Token: SeDebugPrivilege 1644 rk096905.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4624 si491485.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4668 wrote to memory of 5036 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 84 PID 4668 wrote to memory of 5036 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 84 PID 4668 wrote to memory of 5036 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 84 PID 5036 wrote to memory of 4956 5036 un675140.exe 85 PID 5036 wrote to memory of 4956 5036 un675140.exe 85 PID 5036 wrote to memory of 4956 5036 un675140.exe 85 PID 4956 wrote to memory of 648 4956 un675649.exe 86 PID 4956 wrote to memory of 648 4956 un675649.exe 86 PID 4956 wrote to memory of 648 4956 un675649.exe 86 PID 4956 wrote to memory of 2684 4956 un675649.exe 92 PID 4956 wrote to memory of 2684 4956 un675649.exe 92 PID 4956 wrote to memory of 2684 4956 un675649.exe 92 PID 5036 wrote to memory of 1644 5036 un675140.exe 95 PID 5036 wrote to memory of 1644 5036 un675140.exe 95 PID 5036 wrote to memory of 1644 5036 un675140.exe 95 PID 4668 wrote to memory of 4624 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 96 PID 4668 wrote to memory of 4624 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 96 PID 4668 wrote to memory of 4624 4668 4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe 96 PID 4624 wrote to memory of 2600 4624 si491485.exe 116 PID 4624 wrote to memory of 2600 4624 si491485.exe 116 PID 4624 wrote to memory of 2600 4624 si491485.exe 116 PID 2600 wrote to memory of 2296 2600 oneetx.exe 134 PID 2600 wrote to memory of 2296 2600 oneetx.exe 134 PID 2600 wrote to memory of 2296 2600 oneetx.exe 134 PID 2600 wrote to memory of 1336 2600 oneetx.exe 141 PID 2600 wrote to memory of 1336 2600 oneetx.exe 141 PID 2600 wrote to memory of 1336 2600 oneetx.exe 141 PID 1336 wrote to memory of 4764 1336 cmd.exe 144 PID 1336 wrote to memory of 4764 1336 cmd.exe 144 PID 1336 wrote to memory of 4764 1336 cmd.exe 144 PID 1336 wrote to memory of 4548 1336 cmd.exe 146 PID 1336 wrote to memory of 4548 1336 cmd.exe 146 PID 1336 wrote to memory of 4548 1336 cmd.exe 146 PID 1336 wrote to memory of 3584 1336 cmd.exe 147 PID 1336 wrote to memory of 3584 1336 cmd.exe 147 PID 1336 wrote to memory of 3584 1336 cmd.exe 147 PID 1336 wrote to memory of 4556 1336 cmd.exe 150 PID 1336 wrote to memory of 4556 1336 cmd.exe 150 PID 1336 wrote to memory of 4556 1336 cmd.exe 150 PID 1336 wrote to memory of 3444 1336 cmd.exe 149 PID 1336 wrote to memory of 3444 1336 cmd.exe 149 PID 1336 wrote to memory of 3444 1336 cmd.exe 149 PID 1336 wrote to memory of 1632 1336 cmd.exe 151 PID 1336 wrote to memory of 1632 1336 cmd.exe 151 PID 1336 wrote to memory of 1632 1336 cmd.exe 151 PID 2600 wrote to memory of 4500 2600 oneetx.exe 166 PID 2600 wrote to memory of 4500 2600 oneetx.exe 166 PID 2600 wrote to memory of 4500 2600 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe"C:\Users\Admin\AppData\Local\Temp\4c08bf2b62fdd3986acffd7a658c0e07c84c0c143d6b0b8ac985e6ae75a4d38c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un675140.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un675140.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un675649.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un675649.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr160941.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr160941.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 10845⤵
- Program crash
PID:4100
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu871794.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu871794.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 18925⤵
- Program crash
PID:4288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk096905.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk096905.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si491485.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si491485.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 6963⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 7523⤵
- Program crash
PID:2148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 8563⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 9803⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 9883⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 10203⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 12203⤵
- Program crash
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 12083⤵
- Program crash
PID:4608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 13203⤵
- Program crash
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 6924⤵
- Program crash
PID:848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 8644⤵
- Program crash
PID:2068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 8924⤵
- Program crash
PID:768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 10604⤵
- Program crash
PID:1200
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 10924⤵
- Program crash
PID:1800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 11124⤵
- Program crash
PID:2480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 11564⤵
- Program crash
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 9924⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 12964⤵
- Program crash
PID:4044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4764
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4548
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3584
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3444
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4556
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1632
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 13444⤵
- Program crash
PID:1304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 13204⤵
- Program crash
PID:4276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 13004⤵
- Program crash
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 13284⤵
- Program crash
PID:784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 11724⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 16164⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 11884⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 16284⤵
- Program crash
PID:3744
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 13683⤵
- Program crash
PID:4864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 648 -ip 6481⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2684 -ip 26841⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4624 -ip 46241⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4624 -ip 46241⤵PID:1268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4624 -ip 46241⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4624 -ip 46241⤵PID:1312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4624 -ip 46241⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4624 -ip 46241⤵PID:3280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4624 -ip 46241⤵PID:3228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4624 -ip 46241⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4624 -ip 46241⤵PID:736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4624 -ip 46241⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2600 -ip 26001⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2600 -ip 26001⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2600 -ip 26001⤵PID:64
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2600 -ip 26001⤵PID:1788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2600 -ip 26001⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2600 -ip 26001⤵PID:4604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2600 -ip 26001⤵PID:4600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2600 -ip 26001⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2600 -ip 26001⤵PID:3156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2600 -ip 26001⤵PID:4004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2600 -ip 26001⤵PID:3160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2600 -ip 26001⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2600 -ip 26001⤵PID:3036
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 3162⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1672 -ip 16721⤵PID:1932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2600 -ip 26001⤵PID:212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2600 -ip 26001⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2600 -ip 26001⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3328 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3328 -s 3122⤵
- Program crash
PID:1960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3328 -ip 33281⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2600 -ip 26001⤵PID:2404
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
765KB
MD58837508f3cb5067ae5a7f4ff29c8410c
SHA13a5f308c87bb1e2a6870c25614ebaf7200ebd48b
SHA25659337a462bce67ef9323a226120b8136617257539196474839649bee0b523251
SHA5127341034be20b8b8c0a7278949f08aa60b760a94592101635efca5c5c719ecf826564bcef0238a4db31fe6c113c24c1626d7a35299d7399fedd9dbb0aeb6e62c3
-
Filesize
765KB
MD58837508f3cb5067ae5a7f4ff29c8410c
SHA13a5f308c87bb1e2a6870c25614ebaf7200ebd48b
SHA25659337a462bce67ef9323a226120b8136617257539196474839649bee0b523251
SHA5127341034be20b8b8c0a7278949f08aa60b760a94592101635efca5c5c719ecf826564bcef0238a4db31fe6c113c24c1626d7a35299d7399fedd9dbb0aeb6e62c3
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD5d71a11db6c565e313e442e0de910f346
SHA1b62bbe619503541fa4eba3cdd0263fa55a122291
SHA2560384fa2e4a34c4e8addd1effb7020290a9fe7173648c7f83e058d4b9460497d1
SHA51291cc12564db8802b50dc94fbcece2ea4709d6ce3851848b0acb9bbf801a079fee9c3e010f67095ddc772d6aafd1d65c72cc141660768a33cf153b678c7eca1c8
-
Filesize
610KB
MD5d71a11db6c565e313e442e0de910f346
SHA1b62bbe619503541fa4eba3cdd0263fa55a122291
SHA2560384fa2e4a34c4e8addd1effb7020290a9fe7173648c7f83e058d4b9460497d1
SHA51291cc12564db8802b50dc94fbcece2ea4709d6ce3851848b0acb9bbf801a079fee9c3e010f67095ddc772d6aafd1d65c72cc141660768a33cf153b678c7eca1c8
-
Filesize
405KB
MD5b6b22582436b1042485caa93e4bcba92
SHA151c86d206af672c3be7a1caf58d7623a6d2a4d05
SHA25693f45f0514274644fe5e1426a21322bda47d4b30626510052554b3fee3a231e8
SHA512404304ad0d9daacbc4a4cc81143acc5c65ca2000c6890468d2ae38402f9f3ede75ec57414c673a74cc91e805240bd3693fd6ae76ea1a7564c57b44b4bfa8b3ed
-
Filesize
405KB
MD5b6b22582436b1042485caa93e4bcba92
SHA151c86d206af672c3be7a1caf58d7623a6d2a4d05
SHA25693f45f0514274644fe5e1426a21322bda47d4b30626510052554b3fee3a231e8
SHA512404304ad0d9daacbc4a4cc81143acc5c65ca2000c6890468d2ae38402f9f3ede75ec57414c673a74cc91e805240bd3693fd6ae76ea1a7564c57b44b4bfa8b3ed
-
Filesize
488KB
MD549b562a3dd91288b64cbe641b74dd165
SHA1aa8d17f8a8df5e3273b9c6f6c77f83ac77e0a786
SHA256a51c2b95d1ffe4fd2c58b28289d1b51dbd47a80e7d3065327eb55c11fb8c1233
SHA5121096be736415955cc9b3fe68378c3957669359ce826466244285f03d5df3a6cb03fb2fe9b13c8d21676b1281fbee5c4d9cedd36afe1da852143697420c09b5f2
-
Filesize
488KB
MD549b562a3dd91288b64cbe641b74dd165
SHA1aa8d17f8a8df5e3273b9c6f6c77f83ac77e0a786
SHA256a51c2b95d1ffe4fd2c58b28289d1b51dbd47a80e7d3065327eb55c11fb8c1233
SHA5121096be736415955cc9b3fe68378c3957669359ce826466244285f03d5df3a6cb03fb2fe9b13c8d21676b1281fbee5c4d9cedd36afe1da852143697420c09b5f2
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
384KB
MD5e938869ca27a8e1cd863a46efbed0ccb
SHA150c33a3a475375266a070b960d9d2afac009a726
SHA256ebfe1185be59996c038586d0bd67eb395329ea41630f54a09daac8f21e61c16a
SHA5121c1907c86513d3982ddf4d4baf1b820ba8ba4dd13705a164367e0d8c979950947c5ecf0b358d4d0b704a115ead711e4bba4f64624773c99778f1d03d13620f1e
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5