Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 01:43
Static task
static1
General
-
Target
3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe
-
Size
1.0MB
-
MD5
c85d2f1dab40814dece3c423a8186317
-
SHA1
4c7785ae703e02f8e0bd2a9b84d47ff01563f708
-
SHA256
3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7
-
SHA512
4a9fdb982fa2e66d934aedd9c12f755b63496a0a794b8ec403f2dc44c08d7989d15de0cd7b20227663354d010712dca410d3ee6779a081549918e2f1877b63f6
-
SSDEEP
24576:Xy5LFsNUCJvdL7yJiSiH/o0+3SY9ERCuIXXa:i5LFsNjpdfmi0lCvRCJXX
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr129806.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si365039.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 3652 un030715.exe 4524 un903708.exe 3456 pr129806.exe 1484 qu782263.exe 3464 rk742517.exe 1660 si365039.exe 996 oneetx.exe 1008 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1252 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr129806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr129806.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un030715.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un030715.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un903708.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un903708.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 3516 3456 WerFault.exe 81 2524 1484 WerFault.exe 89 4236 1660 WerFault.exe 94 1912 1660 WerFault.exe 94 4764 1660 WerFault.exe 94 2952 1660 WerFault.exe 94 1436 1660 WerFault.exe 94 3292 1660 WerFault.exe 94 3796 1660 WerFault.exe 94 3468 1660 WerFault.exe 94 4156 1660 WerFault.exe 94 2252 1660 WerFault.exe 94 3700 996 WerFault.exe 113 2248 996 WerFault.exe 113 4252 996 WerFault.exe 113 2804 996 WerFault.exe 113 2184 996 WerFault.exe 113 836 996 WerFault.exe 113 5108 996 WerFault.exe 113 4228 996 WerFault.exe 113 3200 996 WerFault.exe 113 4244 996 WerFault.exe 113 344 996 WerFault.exe 113 1612 996 WerFault.exe 113 3776 996 WerFault.exe 113 4492 996 WerFault.exe 113 3440 996 WerFault.exe 113 3492 996 WerFault.exe 113 800 996 WerFault.exe 113 2520 1008 WerFault.exe 160 1752 996 WerFault.exe 113 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4144 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3456 pr129806.exe 3456 pr129806.exe 1484 qu782263.exe 1484 qu782263.exe 3464 rk742517.exe 3464 rk742517.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3456 pr129806.exe Token: SeDebugPrivilege 1484 qu782263.exe Token: SeDebugPrivilege 3464 rk742517.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1660 si365039.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3940 wrote to memory of 3652 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 79 PID 3940 wrote to memory of 3652 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 79 PID 3940 wrote to memory of 3652 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 79 PID 3652 wrote to memory of 4524 3652 un030715.exe 80 PID 3652 wrote to memory of 4524 3652 un030715.exe 80 PID 3652 wrote to memory of 4524 3652 un030715.exe 80 PID 4524 wrote to memory of 3456 4524 un903708.exe 81 PID 4524 wrote to memory of 3456 4524 un903708.exe 81 PID 4524 wrote to memory of 3456 4524 un903708.exe 81 PID 4524 wrote to memory of 1484 4524 un903708.exe 89 PID 4524 wrote to memory of 1484 4524 un903708.exe 89 PID 4524 wrote to memory of 1484 4524 un903708.exe 89 PID 3652 wrote to memory of 3464 3652 un030715.exe 93 PID 3652 wrote to memory of 3464 3652 un030715.exe 93 PID 3652 wrote to memory of 3464 3652 un030715.exe 93 PID 3940 wrote to memory of 1660 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 94 PID 3940 wrote to memory of 1660 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 94 PID 3940 wrote to memory of 1660 3940 3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe 94 PID 1660 wrote to memory of 996 1660 si365039.exe 113 PID 1660 wrote to memory of 996 1660 si365039.exe 113 PID 1660 wrote to memory of 996 1660 si365039.exe 113 PID 996 wrote to memory of 4144 996 oneetx.exe 133 PID 996 wrote to memory of 4144 996 oneetx.exe 133 PID 996 wrote to memory of 4144 996 oneetx.exe 133 PID 996 wrote to memory of 460 996 oneetx.exe 139 PID 996 wrote to memory of 460 996 oneetx.exe 139 PID 996 wrote to memory of 460 996 oneetx.exe 139 PID 460 wrote to memory of 552 460 cmd.exe 142 PID 460 wrote to memory of 552 460 cmd.exe 142 PID 460 wrote to memory of 552 460 cmd.exe 142 PID 460 wrote to memory of 4612 460 cmd.exe 144 PID 460 wrote to memory of 4612 460 cmd.exe 144 PID 460 wrote to memory of 4612 460 cmd.exe 144 PID 460 wrote to memory of 4184 460 cmd.exe 145 PID 460 wrote to memory of 4184 460 cmd.exe 145 PID 460 wrote to memory of 4184 460 cmd.exe 145 PID 460 wrote to memory of 2772 460 cmd.exe 146 PID 460 wrote to memory of 2772 460 cmd.exe 146 PID 460 wrote to memory of 2772 460 cmd.exe 146 PID 460 wrote to memory of 4896 460 cmd.exe 147 PID 460 wrote to memory of 4896 460 cmd.exe 147 PID 460 wrote to memory of 4896 460 cmd.exe 147 PID 460 wrote to memory of 1244 460 cmd.exe 148 PID 460 wrote to memory of 1244 460 cmd.exe 148 PID 460 wrote to memory of 1244 460 cmd.exe 148 PID 996 wrote to memory of 1252 996 oneetx.exe 163 PID 996 wrote to memory of 1252 996 oneetx.exe 163 PID 996 wrote to memory of 1252 996 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe"C:\Users\Admin\AppData\Local\Temp\3707df80ff1307f5e26abe1b803d5344d98f3813fd65a234a42909ed452e42d7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un030715.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un030715.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un903708.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un903708.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr129806.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr129806.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 10885⤵
- Program crash
PID:3516
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu782263.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu782263.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 18245⤵
- Program crash
PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk742517.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk742517.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si365039.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si365039.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 6963⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 7643⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8563⤵
- Program crash
PID:4764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 9603⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8603⤵
- Program crash
PID:1436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 8563⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 12203⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 12403⤵
- Program crash
PID:3468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 12763⤵
- Program crash
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 6924⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 9084⤵
- Program crash
PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 8964⤵
- Program crash
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 10844⤵
- Program crash
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 9124⤵
- Program crash
PID:2184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 9564⤵
- Program crash
PID:836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 10324⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 7884⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 7604⤵
- Program crash
PID:3200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:552
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4612
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2772
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4896
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1244
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 11004⤵
- Program crash
PID:4244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 8724⤵
- Program crash
PID:344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 6924⤵
- Program crash
PID:1612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 12204⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 14364⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 9284⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 16324⤵
- Program crash
PID:3492
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 10844⤵
- Program crash
PID:800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 16524⤵
- Program crash
PID:1752
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 14283⤵
- Program crash
PID:2252
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3456 -ip 34561⤵PID:1896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1484 -ip 14841⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1660 -ip 16601⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1660 -ip 16601⤵PID:1280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1660 -ip 16601⤵PID:1968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1660 -ip 16601⤵PID:3872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1660 -ip 16601⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1660 -ip 16601⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1660 -ip 16601⤵PID:4328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1660 -ip 16601⤵PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1660 -ip 16601⤵PID:2368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1660 -ip 16601⤵PID:984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 996 -ip 9961⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 996 -ip 9961⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 996 -ip 9961⤵PID:1120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 996 -ip 9961⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 996 -ip 9961⤵PID:3588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 996 -ip 9961⤵PID:384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 996 -ip 9961⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 996 -ip 9961⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 996 -ip 9961⤵PID:3332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 996 -ip 9961⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 996 -ip 9961⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 996 -ip 9961⤵PID:2316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 996 -ip 9961⤵PID:3924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 996 -ip 9961⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 996 -ip 9961⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1008 -s 3162⤵
- Program crash
PID:2520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 996 -ip 9961⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 996 -ip 9961⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1008 -ip 10081⤵PID:2868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 996 -ip 9961⤵PID:3424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
752KB
MD5af21f4d109ab1d36704733f73333281c
SHA1e8d24841b6a71de38bdbd62a8dd5e87a10222e61
SHA2560cc426a3c3903b3564b8afa020c43010a94fabf900b84b70bc524cd3799eae7f
SHA5125a8f360cb6a9349c869d4936a333efb32f8ea5e57cf7370358a86a525ee3f3fd4154dd059ddaed605cbaa257731d1e04e58efe7e0c8367b68c197f608c320762
-
Filesize
752KB
MD5af21f4d109ab1d36704733f73333281c
SHA1e8d24841b6a71de38bdbd62a8dd5e87a10222e61
SHA2560cc426a3c3903b3564b8afa020c43010a94fabf900b84b70bc524cd3799eae7f
SHA5125a8f360cb6a9349c869d4936a333efb32f8ea5e57cf7370358a86a525ee3f3fd4154dd059ddaed605cbaa257731d1e04e58efe7e0c8367b68c197f608c320762
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD5038d8bc3060315981be07a4b65127af6
SHA18ffa26e3ffa5e03e4e18c35d9955d386ae77364f
SHA2562f8e56a8fff3d662383240209650c5af3e6133548c445ceb7c6f49bb76bc050a
SHA51293e4e8b755be2114946d0440262ffaa4958e84ba3ef1dae1db15033199564fb6fd195d445be2c3e54fb54ce853f15162a45427e82d20441eb4c3287b7ce8ac70
-
Filesize
597KB
MD5038d8bc3060315981be07a4b65127af6
SHA18ffa26e3ffa5e03e4e18c35d9955d386ae77364f
SHA2562f8e56a8fff3d662383240209650c5af3e6133548c445ceb7c6f49bb76bc050a
SHA51293e4e8b755be2114946d0440262ffaa4958e84ba3ef1dae1db15033199564fb6fd195d445be2c3e54fb54ce853f15162a45427e82d20441eb4c3287b7ce8ac70
-
Filesize
391KB
MD562aea70c32e5807040b00d0bf217ab27
SHA10ac135ae1ad240aaf7850d50c961dbfa86000b1d
SHA256068d6f3926d60c013864775fca985be1f815c6e16758f4e39b6c8dcf212012ff
SHA51298ecc1cc1b9f21c322b8b5e453893d5cbb05966e35b85bc6bfd4370c5a0fba5e4b3767e5b224e339ac90f17e66a5e0ccf6453210217b5ef8520075458bcc441f
-
Filesize
391KB
MD562aea70c32e5807040b00d0bf217ab27
SHA10ac135ae1ad240aaf7850d50c961dbfa86000b1d
SHA256068d6f3926d60c013864775fca985be1f815c6e16758f4e39b6c8dcf212012ff
SHA51298ecc1cc1b9f21c322b8b5e453893d5cbb05966e35b85bc6bfd4370c5a0fba5e4b3767e5b224e339ac90f17e66a5e0ccf6453210217b5ef8520075458bcc441f
-
Filesize
474KB
MD5c2e4897514fdb202e03654e8d38008af
SHA1bc96e179377c2a2afa6e6fe4cd439de60d62348c
SHA2562d21715fd255f47bf8df9dd63365ec0904f7208aa5351bdb189deb651876f68d
SHA512cc62c633519cac5d4824ccab27af977955f42107f687a25567aa13f1e42510f3b5f488314ca8e56fbff34f11440d5da049df978a94290725555deed378100523
-
Filesize
474KB
MD5c2e4897514fdb202e03654e8d38008af
SHA1bc96e179377c2a2afa6e6fe4cd439de60d62348c
SHA2562d21715fd255f47bf8df9dd63365ec0904f7208aa5351bdb189deb651876f68d
SHA512cc62c633519cac5d4824ccab27af977955f42107f687a25567aa13f1e42510f3b5f488314ca8e56fbff34f11440d5da049df978a94290725555deed378100523
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
370KB
MD59dd64f88e5d58e22085439add89370f6
SHA11fe3b62d5c2095c1d3155c2f4a7f8a5a6db119c6
SHA2566df0ec703e8f33c272fc5595d1dc573134bf8c980ac4a01bce47af0de005c23e
SHA51278762dc24386b64a31abc36d61e2beb740dd6babf4e6e55cf87e9d060c76c821b45424f4e1f16e48c84b20b324dc5747fdb306790c85e669914c5a946b0d7c3c
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5