Analysis
-
max time kernel
142s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 21:10
Static task
static1
General
-
Target
4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe
-
Size
1.0MB
-
MD5
367e81c8e327b94a374d7fd51f4f2f18
-
SHA1
c3966d24778f4a72234eb0b8caab2814a06f4981
-
SHA256
4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502
-
SHA512
67e93d6ab0429d91e6c6a421dfe3a56b318df0a297cadb8c53a3ef2191e81b54ba7f7ec8fe1eb573208bff998d71138a2e3db7ee0e66738b1f9635ccfe9f3427
-
SSDEEP
24576:cy1UWtWYtosmYMCJDhL8jVK9wVfDVfKkoNqSLIekijve:LeWtWY2NYDhLW0wfCNqSL7ko
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr323549.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si109485.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 1232 un155135.exe 3648 un845340.exe 4996 pr323549.exe 1832 qu989431.exe 1288 rk453576.exe 1592 si109485.exe 4316 oneetx.exe 4760 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 464 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr323549.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr323549.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un845340.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un845340.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un155135.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un155135.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 4904 4996 WerFault.exe 87 3644 1832 WerFault.exe 93 1268 1592 WerFault.exe 97 4556 1592 WerFault.exe 97 1936 1592 WerFault.exe 97 4128 1592 WerFault.exe 97 652 1592 WerFault.exe 97 4652 1592 WerFault.exe 97 3068 1592 WerFault.exe 97 248 1592 WerFault.exe 97 3852 1592 WerFault.exe 97 2568 1592 WerFault.exe 97 3680 4316 WerFault.exe 117 2012 4316 WerFault.exe 117 848 4316 WerFault.exe 117 5112 4316 WerFault.exe 117 2492 4316 WerFault.exe 117 4604 4316 WerFault.exe 117 664 4316 WerFault.exe 117 1324 4316 WerFault.exe 117 2848 4316 WerFault.exe 117 3644 4316 WerFault.exe 117 1572 4316 WerFault.exe 117 5004 4316 WerFault.exe 117 4948 4316 WerFault.exe 117 4240 4316 WerFault.exe 117 4344 4316 WerFault.exe 117 4680 4316 WerFault.exe 117 3456 4760 WerFault.exe 167 3380 4316 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4996 pr323549.exe 4996 pr323549.exe 1832 qu989431.exe 1832 qu989431.exe 1288 rk453576.exe 1288 rk453576.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4996 pr323549.exe Token: SeDebugPrivilege 1832 qu989431.exe Token: SeDebugPrivilege 1288 rk453576.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1592 si109485.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3516 wrote to memory of 1232 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 85 PID 3516 wrote to memory of 1232 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 85 PID 3516 wrote to memory of 1232 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 85 PID 1232 wrote to memory of 3648 1232 un155135.exe 86 PID 1232 wrote to memory of 3648 1232 un155135.exe 86 PID 1232 wrote to memory of 3648 1232 un155135.exe 86 PID 3648 wrote to memory of 4996 3648 un845340.exe 87 PID 3648 wrote to memory of 4996 3648 un845340.exe 87 PID 3648 wrote to memory of 4996 3648 un845340.exe 87 PID 3648 wrote to memory of 1832 3648 un845340.exe 93 PID 3648 wrote to memory of 1832 3648 un845340.exe 93 PID 3648 wrote to memory of 1832 3648 un845340.exe 93 PID 1232 wrote to memory of 1288 1232 un155135.exe 96 PID 1232 wrote to memory of 1288 1232 un155135.exe 96 PID 1232 wrote to memory of 1288 1232 un155135.exe 96 PID 3516 wrote to memory of 1592 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 97 PID 3516 wrote to memory of 1592 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 97 PID 3516 wrote to memory of 1592 3516 4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe 97 PID 1592 wrote to memory of 4316 1592 si109485.exe 117 PID 1592 wrote to memory of 4316 1592 si109485.exe 117 PID 1592 wrote to memory of 4316 1592 si109485.exe 117 PID 4316 wrote to memory of 4172 4316 oneetx.exe 135 PID 4316 wrote to memory of 4172 4316 oneetx.exe 135 PID 4316 wrote to memory of 4172 4316 oneetx.exe 135 PID 4316 wrote to memory of 4808 4316 oneetx.exe 141 PID 4316 wrote to memory of 4808 4316 oneetx.exe 141 PID 4316 wrote to memory of 4808 4316 oneetx.exe 141 PID 4808 wrote to memory of 3140 4808 cmd.exe 145 PID 4808 wrote to memory of 3140 4808 cmd.exe 145 PID 4808 wrote to memory of 3140 4808 cmd.exe 145 PID 4808 wrote to memory of 556 4808 cmd.exe 146 PID 4808 wrote to memory of 556 4808 cmd.exe 146 PID 4808 wrote to memory of 556 4808 cmd.exe 146 PID 4808 wrote to memory of 3872 4808 cmd.exe 147 PID 4808 wrote to memory of 3872 4808 cmd.exe 147 PID 4808 wrote to memory of 3872 4808 cmd.exe 147 PID 4808 wrote to memory of 1312 4808 cmd.exe 148 PID 4808 wrote to memory of 1312 4808 cmd.exe 148 PID 4808 wrote to memory of 1312 4808 cmd.exe 148 PID 4808 wrote to memory of 692 4808 cmd.exe 149 PID 4808 wrote to memory of 692 4808 cmd.exe 149 PID 4808 wrote to memory of 692 4808 cmd.exe 149 PID 4808 wrote to memory of 3648 4808 cmd.exe 150 PID 4808 wrote to memory of 3648 4808 cmd.exe 150 PID 4808 wrote to memory of 3648 4808 cmd.exe 150 PID 4316 wrote to memory of 464 4316 oneetx.exe 164 PID 4316 wrote to memory of 464 4316 oneetx.exe 164 PID 4316 wrote to memory of 464 4316 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe"C:\Users\Admin\AppData\Local\Temp\4fddc9601c717161b0dcad084763824bbeac6e3bcf51537088c9b6ace35cf502.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un155135.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un155135.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un845340.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un845340.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr323549.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr323549.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 10805⤵
- Program crash
PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu989431.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu989431.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 19885⤵
- Program crash
PID:3644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk453576.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk453576.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si109485.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si109485.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 6963⤵
- Program crash
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 7083⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 8123⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 9603⤵
- Program crash
PID:4128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 9603⤵
- Program crash
PID:652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 9803⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 12043⤵
- Program crash
PID:3068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 12723⤵
- Program crash
PID:248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 13323⤵
- Program crash
PID:3852
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 6924⤵
- Program crash
PID:3680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9084⤵
- Program crash
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 8964⤵
- Program crash
PID:848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9084⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9284⤵
- Program crash
PID:2492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 11204⤵
- Program crash
PID:4604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9164⤵
- Program crash
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9004⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 13244⤵
- Program crash
PID:2848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3140
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:556
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 9004⤵
- Program crash
PID:3644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 13364⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 13484⤵
- Program crash
PID:5004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 6924⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 11324⤵
- Program crash
PID:4240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 16164⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 15604⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 16284⤵
- Program crash
PID:3380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 15683⤵
- Program crash
PID:2568
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4996 -ip 49961⤵PID:1568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1832 -ip 18321⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1592 -ip 15921⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1592 -ip 15921⤵PID:2116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1592 -ip 15921⤵PID:684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1592 -ip 15921⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1592 -ip 15921⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1592 -ip 15921⤵PID:1304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1592 -ip 15921⤵PID:3316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1592 -ip 15921⤵PID:268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1592 -ip 15921⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1592 -ip 15921⤵PID:3296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4316 -ip 43161⤵PID:408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4316 -ip 43161⤵PID:1872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4316 -ip 43161⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4316 -ip 43161⤵PID:1808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4316 -ip 43161⤵PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4316 -ip 43161⤵PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4316 -ip 43161⤵PID:4600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4316 -ip 43161⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4316 -ip 43161⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4316 -ip 43161⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4316 -ip 43161⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4316 -ip 43161⤵PID:784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4316 -ip 43161⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4316 -ip 43161⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4316 -ip 43161⤵PID:3388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4316 -ip 43161⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 3162⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4760 -ip 47601⤵PID:4132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4316 -ip 43161⤵PID:2368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
749KB
MD51027226f5d436329ce557a722d6c881d
SHA1e105cd0a00d6b42136423f2013ad91c24553a3ce
SHA2560072b3fa449774774434fbcce482387791c01dbe62962eb770251bae1de1e5bd
SHA512490e617826fbacec367bfff8ea6eede85d94de1a781d781cba3d02fb81389a18e7c1ef018c5f9722c3aedb9e858003a9c573084ef6a7836f3484e78e5eb46140
-
Filesize
749KB
MD51027226f5d436329ce557a722d6c881d
SHA1e105cd0a00d6b42136423f2013ad91c24553a3ce
SHA2560072b3fa449774774434fbcce482387791c01dbe62962eb770251bae1de1e5bd
SHA512490e617826fbacec367bfff8ea6eede85d94de1a781d781cba3d02fb81389a18e7c1ef018c5f9722c3aedb9e858003a9c573084ef6a7836f3484e78e5eb46140
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
595KB
MD597d3e8a5de24fe8d4ab077dfd3997e3e
SHA1e8316fdb0a94fa511654e89611bad78580d44e60
SHA25692460ccb947a6db059dcdda6babb0dfae179419b8fce8d55282a954e8ebdad8d
SHA51263172c1869d91381a2f0735cddae0908b4e15f9026936768a0623d4d6cc6b7cc1a774e20339acda5207e6e2c3cbccdbef66f07ec6debbb009d5eab5200b50075
-
Filesize
595KB
MD597d3e8a5de24fe8d4ab077dfd3997e3e
SHA1e8316fdb0a94fa511654e89611bad78580d44e60
SHA25692460ccb947a6db059dcdda6babb0dfae179419b8fce8d55282a954e8ebdad8d
SHA51263172c1869d91381a2f0735cddae0908b4e15f9026936768a0623d4d6cc6b7cc1a774e20339acda5207e6e2c3cbccdbef66f07ec6debbb009d5eab5200b50075
-
Filesize
389KB
MD5ae3c276673c974ff4a369cd2f4bb4566
SHA1bef640df11d9fa2941ffec59fb112d8d6ad7629c
SHA2560e46bff43ba3a4622d9eb806b4fac70cbb52754783c0d109c0e3efc16c999a3e
SHA5124dff6495b5e3f8b7442e121596943bc864771e624c87c760b20fa794d6273f70235ec79191f5bccb1fde0331dc956c083730579eccf51c713579ac88e2f6eabe
-
Filesize
389KB
MD5ae3c276673c974ff4a369cd2f4bb4566
SHA1bef640df11d9fa2941ffec59fb112d8d6ad7629c
SHA2560e46bff43ba3a4622d9eb806b4fac70cbb52754783c0d109c0e3efc16c999a3e
SHA5124dff6495b5e3f8b7442e121596943bc864771e624c87c760b20fa794d6273f70235ec79191f5bccb1fde0331dc956c083730579eccf51c713579ac88e2f6eabe
-
Filesize
472KB
MD53b87fffdb6231d3251dce63d21dc4fcf
SHA1630d4ab5ed647952951c6282b4fb605629c71b83
SHA256c2d1a4b2081968570391bb058716415475edc58cab869a4fbd8b3e839e06741c
SHA512d7e35bbc48d19d249f8a62655c53ed4ecb79f1900247ebefda4f0f6aab79b62807525fc5b51b5897f7574b951c7866e0e1bb44816a5a1960616037e95cf84c1b
-
Filesize
472KB
MD53b87fffdb6231d3251dce63d21dc4fcf
SHA1630d4ab5ed647952951c6282b4fb605629c71b83
SHA256c2d1a4b2081968570391bb058716415475edc58cab869a4fbd8b3e839e06741c
SHA512d7e35bbc48d19d249f8a62655c53ed4ecb79f1900247ebefda4f0f6aab79b62807525fc5b51b5897f7574b951c7866e0e1bb44816a5a1960616037e95cf84c1b
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
367KB
MD5cce92d3d9b0e76dd4a3df01bea81d980
SHA100c5d4b2cdf9381792f59ffc74d6480b45b9fcb4
SHA256d36fcc8dd0eb1e108a8e7e4554d336df97d9ec55de661e6fb514217cff866816
SHA5126edebdce2c1324ce2d8b9202682af0f3163c582886d3dadf18aa4a59f0ca2f14aa28de049e51e69b3727b47af6bb044e19fc2b98258c79b8543f8084c4bb095a
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5