Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 18:20
Static task
static1
General
-
Target
8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe
-
Size
1.1MB
-
MD5
d22b5140741ed872b0f6071e78a2cc8d
-
SHA1
b8a62411a2751241e013aa0f8d34e931bbae2054
-
SHA256
8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b
-
SHA512
4641c2e2ffc89febf6ba8e1c107e4dd415d5121f39942ab9d3ea149b33507720921656d2319c519a64feceb80df626388400c9285d13ac8e04898e009ff7dfe0
-
SSDEEP
24576:pyap+7jDzBHA4jRvFYljA/ecYFyfMGvEd8/D+h:cap+7jBHA4DYJJB/2Ed8/
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr568776.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si744793.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 636 un167519.exe 3472 un685243.exe 4080 pr568776.exe 1220 qu574281.exe 2808 rk390215.exe 1788 si744793.exe 992 oneetx.exe 3492 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4220 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr568776.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr568776.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un167519.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un167519.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un685243.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un685243.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 4744 4080 WerFault.exe 78 3424 1220 WerFault.exe 87 2460 1788 WerFault.exe 92 3892 1788 WerFault.exe 92 4028 1788 WerFault.exe 92 4744 1788 WerFault.exe 92 1292 1788 WerFault.exe 92 2004 1788 WerFault.exe 92 4696 1788 WerFault.exe 92 1260 1788 WerFault.exe 92 812 1788 WerFault.exe 92 4180 1788 WerFault.exe 92 228 992 WerFault.exe 111 1540 992 WerFault.exe 111 4212 992 WerFault.exe 111 2728 992 WerFault.exe 111 4192 992 WerFault.exe 111 2608 992 WerFault.exe 111 2208 992 WerFault.exe 111 2196 992 WerFault.exe 111 4388 992 WerFault.exe 111 1796 992 WerFault.exe 111 3744 992 WerFault.exe 111 3936 992 WerFault.exe 111 1480 992 WerFault.exe 111 1840 992 WerFault.exe 111 2808 992 WerFault.exe 111 1324 3492 WerFault.exe 156 4768 992 WerFault.exe 111 4080 992 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4080 pr568776.exe 4080 pr568776.exe 1220 qu574281.exe 1220 qu574281.exe 2808 rk390215.exe 2808 rk390215.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4080 pr568776.exe Token: SeDebugPrivilege 1220 qu574281.exe Token: SeDebugPrivilege 2808 rk390215.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1788 si744793.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2916 wrote to memory of 636 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 76 PID 2916 wrote to memory of 636 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 76 PID 2916 wrote to memory of 636 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 76 PID 636 wrote to memory of 3472 636 un167519.exe 77 PID 636 wrote to memory of 3472 636 un167519.exe 77 PID 636 wrote to memory of 3472 636 un167519.exe 77 PID 3472 wrote to memory of 4080 3472 un685243.exe 78 PID 3472 wrote to memory of 4080 3472 un685243.exe 78 PID 3472 wrote to memory of 4080 3472 un685243.exe 78 PID 3472 wrote to memory of 1220 3472 un685243.exe 87 PID 3472 wrote to memory of 1220 3472 un685243.exe 87 PID 3472 wrote to memory of 1220 3472 un685243.exe 87 PID 636 wrote to memory of 2808 636 un167519.exe 91 PID 636 wrote to memory of 2808 636 un167519.exe 91 PID 636 wrote to memory of 2808 636 un167519.exe 91 PID 2916 wrote to memory of 1788 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 92 PID 2916 wrote to memory of 1788 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 92 PID 2916 wrote to memory of 1788 2916 8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe 92 PID 1788 wrote to memory of 992 1788 si744793.exe 111 PID 1788 wrote to memory of 992 1788 si744793.exe 111 PID 1788 wrote to memory of 992 1788 si744793.exe 111 PID 992 wrote to memory of 4408 992 oneetx.exe 132 PID 992 wrote to memory of 4408 992 oneetx.exe 132 PID 992 wrote to memory of 4408 992 oneetx.exe 132 PID 992 wrote to memory of 1932 992 oneetx.exe 138 PID 992 wrote to memory of 1932 992 oneetx.exe 138 PID 992 wrote to memory of 1932 992 oneetx.exe 138 PID 1932 wrote to memory of 1084 1932 cmd.exe 143 PID 1932 wrote to memory of 1084 1932 cmd.exe 143 PID 1932 wrote to memory of 1084 1932 cmd.exe 143 PID 1932 wrote to memory of 4188 1932 cmd.exe 142 PID 1932 wrote to memory of 4188 1932 cmd.exe 142 PID 1932 wrote to memory of 4188 1932 cmd.exe 142 PID 1932 wrote to memory of 1656 1932 cmd.exe 144 PID 1932 wrote to memory of 1656 1932 cmd.exe 144 PID 1932 wrote to memory of 1656 1932 cmd.exe 144 PID 1932 wrote to memory of 3076 1932 cmd.exe 145 PID 1932 wrote to memory of 3076 1932 cmd.exe 145 PID 1932 wrote to memory of 3076 1932 cmd.exe 145 PID 1932 wrote to memory of 492 1932 cmd.exe 146 PID 1932 wrote to memory of 492 1932 cmd.exe 146 PID 1932 wrote to memory of 492 1932 cmd.exe 146 PID 1932 wrote to memory of 2404 1932 cmd.exe 147 PID 1932 wrote to memory of 2404 1932 cmd.exe 147 PID 1932 wrote to memory of 2404 1932 cmd.exe 147 PID 992 wrote to memory of 4220 992 oneetx.exe 161 PID 992 wrote to memory of 4220 992 oneetx.exe 161 PID 992 wrote to memory of 4220 992 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe"C:\Users\Admin\AppData\Local\Temp\8862e1a9b14397b3ce940e74526f829a2612a89adba28ac6964484f94b36406b.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un167519.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un167519.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un685243.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un685243.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr568776.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr568776.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 10845⤵
- Program crash
PID:4744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu574281.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu574281.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 19205⤵
- Program crash
PID:3424
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk390215.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk390215.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si744793.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si744793.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 6963⤵
- Program crash
PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 7843⤵
- Program crash
PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 8163⤵
- Program crash
PID:4028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 8643⤵
- Program crash
PID:4744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 9843⤵
- Program crash
PID:1292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 9843⤵
- Program crash
PID:2004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 12243⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 12683⤵
- Program crash
PID:1260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 13203⤵
- Program crash
PID:812
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 6924⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 8284⤵
- Program crash
PID:1540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 8924⤵
- Program crash
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 10524⤵
- Program crash
PID:2728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 10724⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 10884⤵
- Program crash
PID:2608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 10924⤵
- Program crash
PID:2208
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 8324⤵
- Program crash
PID:2196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 7644⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1084
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1656
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3076
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:492
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 13444⤵
- Program crash
PID:1796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 6844⤵
- Program crash
PID:3744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 13084⤵
- Program crash
PID:3936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 12924⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 11364⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 16684⤵
- Program crash
PID:2808
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 8284⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 16844⤵
- Program crash
PID:4080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 13323⤵
- Program crash
PID:4180
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4080 -ip 40801⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1220 -ip 12201⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1788 -ip 17881⤵PID:404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1788 -ip 17881⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1788 -ip 17881⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1788 -ip 17881⤵PID:4912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1788 -ip 17881⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1788 -ip 17881⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1788 -ip 17881⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 1788 -ip 17881⤵PID:3512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1788 -ip 17881⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1788 -ip 17881⤵PID:1288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 992 -ip 9921⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 992 -ip 9921⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 992 -ip 9921⤵PID:2444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 992 -ip 9921⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 992 -ip 9921⤵PID:2840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 992 -ip 9921⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 992 -ip 9921⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 992 -ip 9921⤵PID:2236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 992 -ip 9921⤵PID:3776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 992 -ip 9921⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 992 -ip 9921⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 992 -ip 9921⤵PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 992 -ip 9921⤵PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 992 -ip 9921⤵PID:4044
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 3122⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 992 -ip 9921⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3492 -ip 34921⤵PID:3728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 992 -ip 9921⤵PID:2460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 992 -ip 9921⤵PID:4744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
765KB
MD5dbb318400d9e3c9cd3a1f67d309ee15a
SHA1997dd881bd913da52d32451cb8d4dac77cb2097e
SHA2565326c772f4ca8ec6b5e5e28bb9052d7d98610a0b8b1184c2246666c91e7deda9
SHA512b65d730d497faaf803ba61c145317d342eee61f3ca6bf1f94d957f14cb5e20a2ea5936d32dfb511c80f3e28f6ad442a26bb15ac3a16cc728d0743829a58a00bd
-
Filesize
765KB
MD5dbb318400d9e3c9cd3a1f67d309ee15a
SHA1997dd881bd913da52d32451cb8d4dac77cb2097e
SHA2565326c772f4ca8ec6b5e5e28bb9052d7d98610a0b8b1184c2246666c91e7deda9
SHA512b65d730d497faaf803ba61c145317d342eee61f3ca6bf1f94d957f14cb5e20a2ea5936d32dfb511c80f3e28f6ad442a26bb15ac3a16cc728d0743829a58a00bd
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD5a4659b0326479f463d2ad39714631153
SHA1ea84208c0445a6d3e7071342d03cf94cb031a3c1
SHA256da925d1b2304b2a19e11a6f1c7fd7a0c5ecd557a7bbade7f6308fad0ca303f2f
SHA51258817ebe9bb2a6321def668298ae602f48945e32a9b60585015c8061905c94d0a5b6092dd7c674077e59096a1ce3bde3d11475957abb34e135631353bc286608
-
Filesize
610KB
MD5a4659b0326479f463d2ad39714631153
SHA1ea84208c0445a6d3e7071342d03cf94cb031a3c1
SHA256da925d1b2304b2a19e11a6f1c7fd7a0c5ecd557a7bbade7f6308fad0ca303f2f
SHA51258817ebe9bb2a6321def668298ae602f48945e32a9b60585015c8061905c94d0a5b6092dd7c674077e59096a1ce3bde3d11475957abb34e135631353bc286608
-
Filesize
405KB
MD552502b249183ef97fec5c56393acad56
SHA12d2422d294e4ecfa554897d0fe2fe3e35cd25425
SHA256efc5550b5ed36cd2d182d39b7a779f3279c85e1616410ad331d0ba34bf5dcc95
SHA512805484848588682bf6fe3c0d3607c80195dcda5edd819a70fceeb094bbca2105ec7b3e21b4026f4c225e012e441000c3d5b24579cc094fa922d57951ec737273
-
Filesize
405KB
MD552502b249183ef97fec5c56393acad56
SHA12d2422d294e4ecfa554897d0fe2fe3e35cd25425
SHA256efc5550b5ed36cd2d182d39b7a779f3279c85e1616410ad331d0ba34bf5dcc95
SHA512805484848588682bf6fe3c0d3607c80195dcda5edd819a70fceeb094bbca2105ec7b3e21b4026f4c225e012e441000c3d5b24579cc094fa922d57951ec737273
-
Filesize
488KB
MD53968571689f63d991b1b6a7985fad1da
SHA1e80ab3b0af3d33cad4921ca07e7741a22b250d3b
SHA2562eedb09fbb13e7b2230ac3d1ef9b2f2e100a8eb1a190f39d6729311e77bc399f
SHA5123e95157dffb0e6af0bc2a3bfd4067e2716f46b458c3ddee229c3dc16f9e2bf923138d8096dd535f2b639859494e4262cec2c9f1d2db899570d47304548e789f5
-
Filesize
488KB
MD53968571689f63d991b1b6a7985fad1da
SHA1e80ab3b0af3d33cad4921ca07e7741a22b250d3b
SHA2562eedb09fbb13e7b2230ac3d1ef9b2f2e100a8eb1a190f39d6729311e77bc399f
SHA5123e95157dffb0e6af0bc2a3bfd4067e2716f46b458c3ddee229c3dc16f9e2bf923138d8096dd535f2b639859494e4262cec2c9f1d2db899570d47304548e789f5
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
384KB
MD5735218a2441688b622a90064b53ae618
SHA1cb436ae6d36aaeaad4267fca4273cf4df4eaba9d
SHA256f3496e9b272d3eabe52b47012cc40e8c58acc57f164afc77fceb10c7e01ce775
SHA5126ab90749647507dc97196a4739a4690d727808ad1f5530a3070da56264cec3fa7c527507931f4450896a0cc007306ed957ac38347cb040c31d6548bccffc4723
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5