Analysis
-
max time kernel
146s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 19:56
Static task
static1
General
-
Target
7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe
-
Size
1.0MB
-
MD5
217e8452ec0c642b422d0ae0286ca483
-
SHA1
de2e8faa4bae4803dc4b4febab8fd0b1b310111d
-
SHA256
7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1
-
SHA512
e63b3d3075a0f77de25d8e088553b13e7b760dc99168724d8a5cf41cec9d16f9a33ec342bbe67c5651417124e719115368c8e93838b506a56744a71f94e0782c
-
SSDEEP
24576:1ybinA2FR5DlmZ4NyCaCkA1nO3aJKtI7sotW4C8Ix:Qb5mR5DdyehX7RWT8I
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr487881.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation si762469.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 2724 un915231.exe 3636 un978150.exe 1820 pr487881.exe 5024 qu439787.exe 4632 rk723523.exe 4492 si762469.exe 2352 oneetx.exe 4448 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4300 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr487881.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr487881.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un915231.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un915231.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un978150.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un978150.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 2888 1820 WerFault.exe 85 4256 5024 WerFault.exe 91 1988 4492 WerFault.exe 96 3804 4492 WerFault.exe 96 3820 4492 WerFault.exe 96 3068 4492 WerFault.exe 96 2936 4492 WerFault.exe 96 3204 4492 WerFault.exe 96 3064 4492 WerFault.exe 96 4268 4492 WerFault.exe 96 3956 4492 WerFault.exe 96 4580 4492 WerFault.exe 96 2768 2352 WerFault.exe 118 2272 2352 WerFault.exe 118 5100 2352 WerFault.exe 118 1452 2352 WerFault.exe 118 3692 2352 WerFault.exe 118 4732 2352 WerFault.exe 118 412 2352 WerFault.exe 118 1524 2352 WerFault.exe 118 1860 2352 WerFault.exe 118 2844 2352 WerFault.exe 118 556 2352 WerFault.exe 118 3916 2352 WerFault.exe 118 4652 2352 WerFault.exe 118 4388 2352 WerFault.exe 118 3352 2352 WerFault.exe 118 1080 2352 WerFault.exe 118 4780 4448 WerFault.exe 160 1780 2352 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1820 pr487881.exe 1820 pr487881.exe 5024 qu439787.exe 5024 qu439787.exe 4632 rk723523.exe 4632 rk723523.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1820 pr487881.exe Token: SeDebugPrivilege 5024 qu439787.exe Token: SeDebugPrivilege 4632 rk723523.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4492 si762469.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2724 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 83 PID 2276 wrote to memory of 2724 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 83 PID 2276 wrote to memory of 2724 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 83 PID 2724 wrote to memory of 3636 2724 un915231.exe 84 PID 2724 wrote to memory of 3636 2724 un915231.exe 84 PID 2724 wrote to memory of 3636 2724 un915231.exe 84 PID 3636 wrote to memory of 1820 3636 un978150.exe 85 PID 3636 wrote to memory of 1820 3636 un978150.exe 85 PID 3636 wrote to memory of 1820 3636 un978150.exe 85 PID 3636 wrote to memory of 5024 3636 un978150.exe 91 PID 3636 wrote to memory of 5024 3636 un978150.exe 91 PID 3636 wrote to memory of 5024 3636 un978150.exe 91 PID 2724 wrote to memory of 4632 2724 un915231.exe 95 PID 2724 wrote to memory of 4632 2724 un915231.exe 95 PID 2724 wrote to memory of 4632 2724 un915231.exe 95 PID 2276 wrote to memory of 4492 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 96 PID 2276 wrote to memory of 4492 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 96 PID 2276 wrote to memory of 4492 2276 7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe 96 PID 4492 wrote to memory of 2352 4492 si762469.exe 118 PID 4492 wrote to memory of 2352 4492 si762469.exe 118 PID 4492 wrote to memory of 2352 4492 si762469.exe 118 PID 2352 wrote to memory of 2156 2352 oneetx.exe 136 PID 2352 wrote to memory of 2156 2352 oneetx.exe 136 PID 2352 wrote to memory of 2156 2352 oneetx.exe 136 PID 2352 wrote to memory of 4628 2352 oneetx.exe 142 PID 2352 wrote to memory of 4628 2352 oneetx.exe 142 PID 2352 wrote to memory of 4628 2352 oneetx.exe 142 PID 4628 wrote to memory of 1912 4628 cmd.exe 146 PID 4628 wrote to memory of 1912 4628 cmd.exe 146 PID 4628 wrote to memory of 1912 4628 cmd.exe 146 PID 4628 wrote to memory of 2812 4628 cmd.exe 147 PID 4628 wrote to memory of 2812 4628 cmd.exe 147 PID 4628 wrote to memory of 2812 4628 cmd.exe 147 PID 4628 wrote to memory of 1936 4628 cmd.exe 148 PID 4628 wrote to memory of 1936 4628 cmd.exe 148 PID 4628 wrote to memory of 1936 4628 cmd.exe 148 PID 4628 wrote to memory of 2652 4628 cmd.exe 149 PID 4628 wrote to memory of 2652 4628 cmd.exe 149 PID 4628 wrote to memory of 2652 4628 cmd.exe 149 PID 4628 wrote to memory of 4936 4628 cmd.exe 150 PID 4628 wrote to memory of 4936 4628 cmd.exe 150 PID 4628 wrote to memory of 4936 4628 cmd.exe 150 PID 4628 wrote to memory of 4620 4628 cmd.exe 151 PID 4628 wrote to memory of 4620 4628 cmd.exe 151 PID 4628 wrote to memory of 4620 4628 cmd.exe 151 PID 2352 wrote to memory of 4300 2352 oneetx.exe 163 PID 2352 wrote to memory of 4300 2352 oneetx.exe 163 PID 2352 wrote to memory of 4300 2352 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe"C:\Users\Admin\AppData\Local\Temp\7730c16ed2c6abbda46b2ca608e770deb365eca1117b356d5ee2fec380b5dff1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un915231.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un915231.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un978150.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un978150.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr487881.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr487881.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 10885⤵
- Program crash
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu439787.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu439787.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 13205⤵
- Program crash
PID:4256
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk723523.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk723523.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si762469.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si762469.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 6963⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 7803⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 8043⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 8803⤵
- Program crash
PID:3068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 8843⤵
- Program crash
PID:2936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 8843⤵
- Program crash
PID:3204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 12203⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 12443⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 13163⤵
- Program crash
PID:3956
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 6924⤵
- Program crash
PID:2768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 8444⤵
- Program crash
PID:2272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 8524⤵
- Program crash
PID:5100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 10524⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 10724⤵
- Program crash
PID:3692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 10724⤵
- Program crash
PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 11164⤵
- Program crash
PID:412
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 9924⤵
- Program crash
PID:1524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 7844⤵
- Program crash
PID:1860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2812
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4936
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 12764⤵
- Program crash
PID:2844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 7604⤵
- Program crash
PID:556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 7884⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 7724⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 11404⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 16124⤵
- Program crash
PID:3352
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 15604⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 16284⤵
- Program crash
PID:1780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 14243⤵
- Program crash
PID:4580
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1820 -ip 18201⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5024 -ip 50241⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4492 -ip 44921⤵PID:1488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4492 -ip 44921⤵PID:2224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4492 -ip 44921⤵PID:4032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4492 -ip 44921⤵PID:2656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4492 -ip 44921⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4492 -ip 44921⤵PID:1416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4492 -ip 44921⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4492 -ip 44921⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4492 -ip 44921⤵PID:488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4492 -ip 44921⤵PID:1332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2352 -ip 23521⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2352 -ip 23521⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2352 -ip 23521⤵PID:1264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2352 -ip 23521⤵PID:688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2352 -ip 23521⤵PID:4044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2352 -ip 23521⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2352 -ip 23521⤵PID:1516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2352 -ip 23521⤵PID:896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2352 -ip 23521⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2352 -ip 23521⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2352 -ip 23521⤵PID:928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2352 -ip 23521⤵PID:4484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2352 -ip 23521⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2352 -ip 23521⤵PID:324
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 3162⤵
- Program crash
PID:4780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2352 -ip 23521⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2352 -ip 23521⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4448 -ip 44481⤵PID:1252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2352 -ip 23521⤵PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
749KB
MD54c64226999d842887e69cebe516ea083
SHA142d215092dfcefeb30df86eba08ce47d1717eb69
SHA256c66fe98a99e72e93b856a533744bb03f7a6908e3059b3096a782333f75b1a005
SHA5128a93e69458bbe9be2054f7a86d81c7b7e9c2d475f4ce0f3dd077f09158777b94cc54ed69ff1892509b17006236bfb22b69415d64c8aabac8a67d59626137c0ff
-
Filesize
749KB
MD54c64226999d842887e69cebe516ea083
SHA142d215092dfcefeb30df86eba08ce47d1717eb69
SHA256c66fe98a99e72e93b856a533744bb03f7a6908e3059b3096a782333f75b1a005
SHA5128a93e69458bbe9be2054f7a86d81c7b7e9c2d475f4ce0f3dd077f09158777b94cc54ed69ff1892509b17006236bfb22b69415d64c8aabac8a67d59626137c0ff
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
595KB
MD5ee8d50e6193465e3304a39650ac2a5a4
SHA1c71ad69dc9d4dcbb2c2dfe700b542382c7b99631
SHA25624480fc54e8c2dcaf77f392bbade131af3c4050ff6e2838f0385e8d69f8fd94f
SHA5128ecab5fc5066ad42370992f630898d0b28512d64661ac5fe039f1adad7d3babe02434324efe0e39ac2c475e4cfbe6e08838cb2eda1d631863cd2a4a254c3c135
-
Filesize
595KB
MD5ee8d50e6193465e3304a39650ac2a5a4
SHA1c71ad69dc9d4dcbb2c2dfe700b542382c7b99631
SHA25624480fc54e8c2dcaf77f392bbade131af3c4050ff6e2838f0385e8d69f8fd94f
SHA5128ecab5fc5066ad42370992f630898d0b28512d64661ac5fe039f1adad7d3babe02434324efe0e39ac2c475e4cfbe6e08838cb2eda1d631863cd2a4a254c3c135
-
Filesize
389KB
MD554c026c701c0a501edbe1122097d777b
SHA1a815e5c0d4cc517054edb53e014997f397a71935
SHA256e346eb90249cdcde252de869e2d2d22eee8cb2eecde37d8cc6d9c847c9788225
SHA512b9e2e2bb735a368bfee1464abe6323bbdb413302cf5eb8943f4d0f59eacf0904bf5bf44049fc82d44ac902e454f25562d7802226b4a09804ac8a955291b516ef
-
Filesize
389KB
MD554c026c701c0a501edbe1122097d777b
SHA1a815e5c0d4cc517054edb53e014997f397a71935
SHA256e346eb90249cdcde252de869e2d2d22eee8cb2eecde37d8cc6d9c847c9788225
SHA512b9e2e2bb735a368bfee1464abe6323bbdb413302cf5eb8943f4d0f59eacf0904bf5bf44049fc82d44ac902e454f25562d7802226b4a09804ac8a955291b516ef
-
Filesize
472KB
MD59ffc769e524922b44d322c293c499c18
SHA139b6047674728ff57084d2ed0e48cc00c318df56
SHA25652097ab98cf6ae02764bc505c2063c207c36c9ff5d6df78e9521871fe3d9d696
SHA512fdd7de5475a2c31120451c3e389a2e888f354ed369feff1b96c72166492e1a56f4f66857481202f7e0207a28d1dea4ecc4801055d1f1a9a6314bececf8701dd4
-
Filesize
472KB
MD59ffc769e524922b44d322c293c499c18
SHA139b6047674728ff57084d2ed0e48cc00c318df56
SHA25652097ab98cf6ae02764bc505c2063c207c36c9ff5d6df78e9521871fe3d9d696
SHA512fdd7de5475a2c31120451c3e389a2e888f354ed369feff1b96c72166492e1a56f4f66857481202f7e0207a28d1dea4ecc4801055d1f1a9a6314bececf8701dd4
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
367KB
MD572fb2b21e1f4b66436b8781ec1a99e5e
SHA1c923babc937e4240b1ab17eb2a3abb70c54203c2
SHA256dd0bbc3e4eea62729337a8f66982ab42ef92891e41ac482c4b9c1e694bb0c9d4
SHA512ca63cc78914a29d8161bebd83bf468233867db9b19554d3d31f4289d6ba41aecad2e61abbfc53d15ede37e9594be96827300f76d8ef020871bb3a3f84f39f753
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5