Analysis
-
max time kernel
144s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 01:03
Static task
static1
General
-
Target
654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe
-
Size
1.0MB
-
MD5
f9c2b0270f41c28f2eb11fa6fe284787
-
SHA1
6427e87b3b6e36d0ef71e7fb808af22207b1fb7a
-
SHA256
654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33
-
SHA512
8d684e78173642980bab8ab87e8d7d7024cae2ea838c0785ed28e0911dc676fd6fba9638e6a4762253dd4a9c87a098738d30ac8775e747ab7b881d0f8c7b9f58
-
SSDEEP
24576:8ytKmboH6iIX/UxUg/GCwpHi+vIrsyhlV+zSjTojEa:rtFoH6zXAGRYuIrsKezSf9
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr682178.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si118021.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2628 un411043.exe 3164 un860256.exe 4320 pr682178.exe 392 qu401457.exe 1624 rk795486.exe 1256 si118021.exe 3692 oneetx.exe 392 oneetx.exe 5000 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4560 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr682178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr682178.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un411043.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un411043.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un860256.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un860256.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4044 4320 WerFault.exe 85 3012 392 WerFault.exe 91 4752 1256 WerFault.exe 95 3208 1256 WerFault.exe 95 3988 1256 WerFault.exe 95 1672 1256 WerFault.exe 95 3120 1256 WerFault.exe 95 3124 1256 WerFault.exe 95 2720 1256 WerFault.exe 95 1132 1256 WerFault.exe 95 4972 1256 WerFault.exe 95 1484 1256 WerFault.exe 95 4872 3692 WerFault.exe 115 3576 3692 WerFault.exe 115 2320 3692 WerFault.exe 115 5072 3692 WerFault.exe 115 1108 3692 WerFault.exe 115 368 3692 WerFault.exe 115 4432 3692 WerFault.exe 115 1052 3692 WerFault.exe 115 1868 3692 WerFault.exe 115 5084 3692 WerFault.exe 115 2860 3692 WerFault.exe 115 3292 3692 WerFault.exe 115 4324 3692 WerFault.exe 115 3768 392 WerFault.exe 153 1572 3692 WerFault.exe 115 1880 3692 WerFault.exe 115 3324 3692 WerFault.exe 115 4912 5000 WerFault.exe 168 820 3692 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4320 pr682178.exe 4320 pr682178.exe 392 qu401457.exe 392 qu401457.exe 1624 rk795486.exe 1624 rk795486.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4320 pr682178.exe Token: SeDebugPrivilege 392 qu401457.exe Token: SeDebugPrivilege 1624 rk795486.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1256 si118021.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2628 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 83 PID 2348 wrote to memory of 2628 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 83 PID 2348 wrote to memory of 2628 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 83 PID 2628 wrote to memory of 3164 2628 un411043.exe 84 PID 2628 wrote to memory of 3164 2628 un411043.exe 84 PID 2628 wrote to memory of 3164 2628 un411043.exe 84 PID 3164 wrote to memory of 4320 3164 un860256.exe 85 PID 3164 wrote to memory of 4320 3164 un860256.exe 85 PID 3164 wrote to memory of 4320 3164 un860256.exe 85 PID 3164 wrote to memory of 392 3164 un860256.exe 91 PID 3164 wrote to memory of 392 3164 un860256.exe 91 PID 3164 wrote to memory of 392 3164 un860256.exe 91 PID 2628 wrote to memory of 1624 2628 un411043.exe 94 PID 2628 wrote to memory of 1624 2628 un411043.exe 94 PID 2628 wrote to memory of 1624 2628 un411043.exe 94 PID 2348 wrote to memory of 1256 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 95 PID 2348 wrote to memory of 1256 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 95 PID 2348 wrote to memory of 1256 2348 654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe 95 PID 1256 wrote to memory of 3692 1256 si118021.exe 115 PID 1256 wrote to memory of 3692 1256 si118021.exe 115 PID 1256 wrote to memory of 3692 1256 si118021.exe 115 PID 3692 wrote to memory of 3392 3692 oneetx.exe 133 PID 3692 wrote to memory of 3392 3692 oneetx.exe 133 PID 3692 wrote to memory of 3392 3692 oneetx.exe 133 PID 3692 wrote to memory of 1084 3692 oneetx.exe 139 PID 3692 wrote to memory of 1084 3692 oneetx.exe 139 PID 3692 wrote to memory of 1084 3692 oneetx.exe 139 PID 1084 wrote to memory of 1128 1084 cmd.exe 143 PID 1084 wrote to memory of 1128 1084 cmd.exe 143 PID 1084 wrote to memory of 1128 1084 cmd.exe 143 PID 1084 wrote to memory of 3588 1084 cmd.exe 144 PID 1084 wrote to memory of 3588 1084 cmd.exe 144 PID 1084 wrote to memory of 3588 1084 cmd.exe 144 PID 1084 wrote to memory of 2004 1084 cmd.exe 145 PID 1084 wrote to memory of 2004 1084 cmd.exe 145 PID 1084 wrote to memory of 2004 1084 cmd.exe 145 PID 1084 wrote to memory of 4092 1084 cmd.exe 146 PID 1084 wrote to memory of 4092 1084 cmd.exe 146 PID 1084 wrote to memory of 4092 1084 cmd.exe 146 PID 1084 wrote to memory of 4224 1084 cmd.exe 147 PID 1084 wrote to memory of 4224 1084 cmd.exe 147 PID 1084 wrote to memory of 4224 1084 cmd.exe 147 PID 1084 wrote to memory of 2332 1084 cmd.exe 148 PID 1084 wrote to memory of 2332 1084 cmd.exe 148 PID 1084 wrote to memory of 2332 1084 cmd.exe 148 PID 3692 wrote to memory of 4560 3692 oneetx.exe 165 PID 3692 wrote to memory of 4560 3692 oneetx.exe 165 PID 3692 wrote to memory of 4560 3692 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe"C:\Users\Admin\AppData\Local\Temp\654bf1f47f546a41108f98ae0f3a4129d7f724e6423152e2aad0a37932bfae33.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411043.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un411043.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un860256.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un860256.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr682178.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr682178.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 10045⤵
- Program crash
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu401457.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu401457.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 18845⤵
- Program crash
PID:3012
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk795486.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk795486.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si118021.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si118021.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 6963⤵
- Program crash
PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 7803⤵
- Program crash
PID:3208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 8083⤵
- Program crash
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 9523⤵
- Program crash
PID:1672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 9883⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 8123⤵
- Program crash
PID:3124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 11883⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 12443⤵
- Program crash
PID:1132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 13163⤵
- Program crash
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 6924⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 8324⤵
- Program crash
PID:3576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 8924⤵
- Program crash
PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10524⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10724⤵
- Program crash
PID:1108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 11164⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10964⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10004⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 12564⤵
- Program crash
PID:1868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4092
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4224
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 7564⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 13164⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 13324⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 13404⤵
- Program crash
PID:4324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10964⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 16044⤵
- Program crash
PID:1880
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10964⤵
- Program crash
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 16524⤵
- Program crash
PID:820
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 13643⤵
- Program crash
PID:1484
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4320 -ip 43201⤵PID:448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 392 -ip 3921⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1256 -ip 12561⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1256 -ip 12561⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1256 -ip 12561⤵PID:4148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1256 -ip 12561⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1256 -ip 12561⤵PID:3436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1256 -ip 12561⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1256 -ip 12561⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1256 -ip 12561⤵PID:620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1256 -ip 12561⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1256 -ip 12561⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3692 -ip 36921⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3692 -ip 36921⤵PID:1292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3692 -ip 36921⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3692 -ip 36921⤵PID:696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3692 -ip 36921⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3692 -ip 36921⤵PID:3484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3692 -ip 36921⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3692 -ip 36921⤵PID:2016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3692 -ip 36921⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3692 -ip 36921⤵PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3692 -ip 36921⤵PID:2448
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 3162⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3692 -ip 36921⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3692 -ip 36921⤵PID:3940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 392 -ip 3921⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3692 -ip 36921⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3692 -ip 36921⤵PID:2856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3692 -ip 36921⤵PID:2708
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5000 -s 3162⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 5000 -ip 50001⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3692 -ip 36921⤵PID:3624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
751KB
MD59d8b97783bcb29b60d57db5a44feadb8
SHA1a10136e45af7b58e4bb0acd35059a92c08027399
SHA256da597976d7aeeacf84b682cce8410aeab9a9ad5ff1603c5f91db841312701719
SHA5123b4febaa8eb0c51403cd049cfd6c37f0105481d7d8d8bb26ebe73276d471d0f1afd18d245f29b0965a93cf602b8f78506e991acd7f5a8844259e2d5eb8469697
-
Filesize
751KB
MD59d8b97783bcb29b60d57db5a44feadb8
SHA1a10136e45af7b58e4bb0acd35059a92c08027399
SHA256da597976d7aeeacf84b682cce8410aeab9a9ad5ff1603c5f91db841312701719
SHA5123b4febaa8eb0c51403cd049cfd6c37f0105481d7d8d8bb26ebe73276d471d0f1afd18d245f29b0965a93cf602b8f78506e991acd7f5a8844259e2d5eb8469697
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD5cb506e22ba0d85cf0b7aa48d11d9ece1
SHA18193a9657122fcced0bebb252ed247cdbe56d81c
SHA256d16991c7855facb06dbde1a9ed5f40d2a2e8a57d4b8586731d3363f48e252f30
SHA5124958f2e1e26d3febb44c1d9397c4ab7ef48a81b7ea1a40c6f44c1d42d137c88e4aace0ab8a97ff27ef6706b0077120a23adc1e87e7c2f0ec46c779558add798f
-
Filesize
597KB
MD5cb506e22ba0d85cf0b7aa48d11d9ece1
SHA18193a9657122fcced0bebb252ed247cdbe56d81c
SHA256d16991c7855facb06dbde1a9ed5f40d2a2e8a57d4b8586731d3363f48e252f30
SHA5124958f2e1e26d3febb44c1d9397c4ab7ef48a81b7ea1a40c6f44c1d42d137c88e4aace0ab8a97ff27ef6706b0077120a23adc1e87e7c2f0ec46c779558add798f
-
Filesize
391KB
MD53129690b549964d5ab35be3e8c9c71cf
SHA1b1b5394b0838e80aa20c75bf77e656504952d727
SHA25689a38e57b7fc7ede60392cca3ede1cd3e497a5857b6483a35cb0b307cb795c53
SHA512b0cee44ed1832c174aff68ef5892c1ca3c8536368de912a42df38eadfd616a9d0748849c20620e8bb7645b5f16391ea66cb28ef5440be08d900a6df0db8bbfca
-
Filesize
391KB
MD53129690b549964d5ab35be3e8c9c71cf
SHA1b1b5394b0838e80aa20c75bf77e656504952d727
SHA25689a38e57b7fc7ede60392cca3ede1cd3e497a5857b6483a35cb0b307cb795c53
SHA512b0cee44ed1832c174aff68ef5892c1ca3c8536368de912a42df38eadfd616a9d0748849c20620e8bb7645b5f16391ea66cb28ef5440be08d900a6df0db8bbfca
-
Filesize
474KB
MD5aeb0dd9fbddfe8982ebbaa23c8739e4e
SHA1c0263460d429c1126e47ad9b9587f073e9e71723
SHA256af0f9f74042d591c9faf341ad7469807e0289ce720284a077065fa5ad99e9cfd
SHA512bfc97a57d5f08c682383a49a574294b77d06583db9514e5290f342ef2c6cafa0380c874fbe3d6ce615f46133ea04f97e698a260e7212601777a9478cfee811f5
-
Filesize
474KB
MD5aeb0dd9fbddfe8982ebbaa23c8739e4e
SHA1c0263460d429c1126e47ad9b9587f073e9e71723
SHA256af0f9f74042d591c9faf341ad7469807e0289ce720284a077065fa5ad99e9cfd
SHA512bfc97a57d5f08c682383a49a574294b77d06583db9514e5290f342ef2c6cafa0380c874fbe3d6ce615f46133ea04f97e698a260e7212601777a9478cfee811f5
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
370KB
MD5e27696f7219a63fdeeb800a110a6eefb
SHA1d0d9499015d390cd5fd377437dbe0563bb35833d
SHA2562c6c6266ff31ec803d19348dc54b0e2c0425cc21208eb015dcc92866b4879915
SHA5121cac984b098e887d114a464aec39852cc0af6791eec457cce785e53b6db31f5eddd21cc4807c48236001ba2afd9c420136b989a9040df1d5a5fbca6b2b8047d8
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5