Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 01:52
Static task
static1
General
-
Target
5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe
-
Size
1.0MB
-
MD5
ea6de12b1b6fa5a794e66669175bf0bf
-
SHA1
08f76117ee3c9ea539ea41d6b584c2af836c6fa3
-
SHA256
5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf
-
SHA512
eb70b14dfe189b20b80254e43d965bb37fa0bc405bfcd1105d4d1343222c71a390e3269e7f7ea69e46965c3278ad8f06e0740f374ba18212fb565d9eaf9dac1c
-
SSDEEP
24576:zy7W1sni7zuPNUiT7GZW5mUNimwRuPZ+g0iUkIufhBl:Gi77yPNUgGiJNiTQkg0iPfhB
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr836451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr836451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr836451.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr836451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr836451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr836451.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si821274.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 820 un019418.exe 1636 un108732.exe 2636 pr836451.exe 2888 qu532594.exe 784 rk140604.exe 3224 si821274.exe 4608 oneetx.exe 852 oneetx.exe 5032 oneetx.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr836451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr836451.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un019418.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un108732.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un108732.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un019418.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 32 IoCs
pid pid_target Process procid_target 4840 2636 WerFault.exe 84 1096 2888 WerFault.exe 90 4624 3224 WerFault.exe 94 1432 3224 WerFault.exe 94 3768 3224 WerFault.exe 94 4772 3224 WerFault.exe 94 892 3224 WerFault.exe 94 4072 3224 WerFault.exe 94 5044 3224 WerFault.exe 94 3120 3224 WerFault.exe 94 4680 3224 WerFault.exe 94 372 3224 WerFault.exe 94 4416 4608 WerFault.exe 114 2504 4608 WerFault.exe 114 4828 4608 WerFault.exe 114 2680 4608 WerFault.exe 114 3804 4608 WerFault.exe 114 4512 4608 WerFault.exe 114 3828 4608 WerFault.exe 114 2332 4608 WerFault.exe 114 2028 4608 WerFault.exe 114 4140 4608 WerFault.exe 114 1260 4608 WerFault.exe 114 1912 4608 WerFault.exe 114 1644 4608 WerFault.exe 114 2232 4608 WerFault.exe 114 1452 4608 WerFault.exe 114 4856 852 WerFault.exe 161 548 4608 WerFault.exe 114 3456 4608 WerFault.exe 114 2036 4608 WerFault.exe 114 4388 5032 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2636 pr836451.exe 2636 pr836451.exe 2888 qu532594.exe 2888 qu532594.exe 784 rk140604.exe 784 rk140604.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2636 pr836451.exe Token: SeDebugPrivilege 2888 qu532594.exe Token: SeDebugPrivilege 784 rk140604.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3224 si821274.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 516 wrote to memory of 820 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 82 PID 516 wrote to memory of 820 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 82 PID 516 wrote to memory of 820 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 82 PID 820 wrote to memory of 1636 820 un019418.exe 83 PID 820 wrote to memory of 1636 820 un019418.exe 83 PID 820 wrote to memory of 1636 820 un019418.exe 83 PID 1636 wrote to memory of 2636 1636 un108732.exe 84 PID 1636 wrote to memory of 2636 1636 un108732.exe 84 PID 1636 wrote to memory of 2636 1636 un108732.exe 84 PID 1636 wrote to memory of 2888 1636 un108732.exe 90 PID 1636 wrote to memory of 2888 1636 un108732.exe 90 PID 1636 wrote to memory of 2888 1636 un108732.exe 90 PID 820 wrote to memory of 784 820 un019418.exe 93 PID 820 wrote to memory of 784 820 un019418.exe 93 PID 820 wrote to memory of 784 820 un019418.exe 93 PID 516 wrote to memory of 3224 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 94 PID 516 wrote to memory of 3224 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 94 PID 516 wrote to memory of 3224 516 5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe 94 PID 3224 wrote to memory of 4608 3224 si821274.exe 114 PID 3224 wrote to memory of 4608 3224 si821274.exe 114 PID 3224 wrote to memory of 4608 3224 si821274.exe 114 PID 2664 wrote to memory of 428 2664 cmd.exe 144 PID 2664 wrote to memory of 428 2664 cmd.exe 144 PID 2664 wrote to memory of 428 2664 cmd.exe 144 PID 2664 wrote to memory of 2728 2664 cmd.exe 145 PID 2664 wrote to memory of 2728 2664 cmd.exe 145 PID 2664 wrote to memory of 2728 2664 cmd.exe 145 PID 2664 wrote to memory of 2824 2664 cmd.exe 146 PID 2664 wrote to memory of 2824 2664 cmd.exe 146 PID 2664 wrote to memory of 2824 2664 cmd.exe 146 PID 2664 wrote to memory of 1096 2664 cmd.exe 147 PID 2664 wrote to memory of 1096 2664 cmd.exe 147 PID 2664 wrote to memory of 1096 2664 cmd.exe 147 PID 2664 wrote to memory of 3880 2664 cmd.exe 148 PID 2664 wrote to memory of 3880 2664 cmd.exe 148 PID 2664 wrote to memory of 3880 2664 cmd.exe 148 PID 2664 wrote to memory of 1188 2664 cmd.exe 149 PID 2664 wrote to memory of 1188 2664 cmd.exe 149 PID 2664 wrote to memory of 1188 2664 cmd.exe 149
Processes
-
C:\Users\Admin\AppData\Local\Temp\5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe"C:\Users\Admin\AppData\Local\Temp\5845f3d22e7e8b861185f85567bc591ecd28f88dc4c9509e64a8ad95a105dfcf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un019418.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un019418.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un108732.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un108732.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr836451.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr836451.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 10885⤵
- Program crash
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu532594.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu532594.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 18365⤵
- Program crash
PID:1096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk140604.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk140604.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si821274.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si821274.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 6963⤵
- Program crash
PID:4624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 7283⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 7963⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8043⤵
- Program crash
PID:4772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8003⤵
- Program crash
PID:892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 8003⤵
- Program crash
PID:4072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 12163⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 11963⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 13123⤵
- Program crash
PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 6924⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 8444⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 8524⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 10524⤵
- Program crash
PID:2680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 10724⤵
- Program crash
PID:3804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 10724⤵
- Program crash
PID:4512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 11404⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 9924⤵
- Program crash
PID:2332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 7724⤵
- Program crash
PID:2028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:428
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2728
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1096
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3880
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1188
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 12724⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 13004⤵
- Program crash
PID:1260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 12844⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 12684⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 14564⤵
- Program crash
PID:2232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 11244⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 16364⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 11244⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 16884⤵
- Program crash
PID:2036
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 13443⤵
- Program crash
PID:372
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2636 -ip 26361⤵PID:2528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2888 -ip 28881⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3224 -ip 32241⤵PID:4764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3224 -ip 32241⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3224 -ip 32241⤵PID:4776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3224 -ip 32241⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3224 -ip 32241⤵PID:1452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3224 -ip 32241⤵PID:4328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3224 -ip 32241⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3224 -ip 32241⤵PID:4984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3224 -ip 32241⤵PID:2608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3224 -ip 32241⤵PID:4220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4608 -ip 46081⤵PID:2032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4608 -ip 46081⤵PID:3500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4608 -ip 46081⤵PID:844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4608 -ip 46081⤵PID:312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4608 -ip 46081⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4608 -ip 46081⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4608 -ip 46081⤵PID:4192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4608 -ip 46081⤵PID:3908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4608 -ip 46081⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4608 -ip 46081⤵PID:4672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4608 -ip 46081⤵PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4608 -ip 46081⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4608 -ip 46081⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4608 -ip 46081⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4608 -ip 46081⤵PID:4372
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 3122⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 852 -ip 8521⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4608 -ip 46081⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4608 -ip 46081⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4608 -ip 46081⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 3122⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5032 -ip 50321⤵PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
752KB
MD585a714a4eb9ca296f94dc1b8be36934b
SHA14a300f9b2b09356387399cb2209f9fa204780234
SHA256a13a538522462e08f332e87546cd175053a06eb26c20ef447b16cc6610e10f26
SHA5125c9223ad61d491f77608e6fbf7b8b8edddb7c6fe3476f6137dd8276941e94bfe0875ac0ae83a2a52b0dd81298652d4905adfa58a22a6147c9363cdcc4382bccf
-
Filesize
752KB
MD585a714a4eb9ca296f94dc1b8be36934b
SHA14a300f9b2b09356387399cb2209f9fa204780234
SHA256a13a538522462e08f332e87546cd175053a06eb26c20ef447b16cc6610e10f26
SHA5125c9223ad61d491f77608e6fbf7b8b8edddb7c6fe3476f6137dd8276941e94bfe0875ac0ae83a2a52b0dd81298652d4905adfa58a22a6147c9363cdcc4382bccf
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD564a96c5c82e857195ff4b2432d765e74
SHA107292b281a39549024ca02966b5a297d35e37dfc
SHA256e3724dc4f6b938286f9ce9e4bf947f85b1416a4c3e4872b0ad4c7f2669e65ec6
SHA512aedb2e296c49eef869ae3de841ef9bb644d10e1ca8b1ba07c455e10abbebb851499132798e9000bb4c82483c60a8c24ab1871e85d3a95fea5a9e2f5efb8462a6
-
Filesize
597KB
MD564a96c5c82e857195ff4b2432d765e74
SHA107292b281a39549024ca02966b5a297d35e37dfc
SHA256e3724dc4f6b938286f9ce9e4bf947f85b1416a4c3e4872b0ad4c7f2669e65ec6
SHA512aedb2e296c49eef869ae3de841ef9bb644d10e1ca8b1ba07c455e10abbebb851499132798e9000bb4c82483c60a8c24ab1871e85d3a95fea5a9e2f5efb8462a6
-
Filesize
391KB
MD581607937f10b7b431d93ce4d27359f63
SHA1ab66c511ddea5d4c06b4a2ac0ba7d8185ee24b36
SHA256d7b0bec22b91202af24c86be076f547c4d0077ada9a17d86da0e50d9b8e6e569
SHA51212da8bb857d1b092fbfc044014dfabc778c9aaa014247c578e0c25f92a15a77107264d44819c65a7b38ae351ad36a2a29f7d20cc589cf1121cc06e7194c94a78
-
Filesize
391KB
MD581607937f10b7b431d93ce4d27359f63
SHA1ab66c511ddea5d4c06b4a2ac0ba7d8185ee24b36
SHA256d7b0bec22b91202af24c86be076f547c4d0077ada9a17d86da0e50d9b8e6e569
SHA51212da8bb857d1b092fbfc044014dfabc778c9aaa014247c578e0c25f92a15a77107264d44819c65a7b38ae351ad36a2a29f7d20cc589cf1121cc06e7194c94a78
-
Filesize
474KB
MD5d072f42475d4ffc7ac70deb44127b44c
SHA123f3792c82825bc4019ffd15548d2ece8db7d019
SHA25634481f182cfb398bd348a4306373542ae2712630c9c3cdfcc761ed66e5889631
SHA512513af69998c626020e45f50a941d26a3194c8e1be17bcaf371f5981f6dc6672bc08a369d0449ac31ee54966bf5e58d6b3e7e34528f25ff90019807b8975c5de3
-
Filesize
474KB
MD5d072f42475d4ffc7ac70deb44127b44c
SHA123f3792c82825bc4019ffd15548d2ece8db7d019
SHA25634481f182cfb398bd348a4306373542ae2712630c9c3cdfcc761ed66e5889631
SHA512513af69998c626020e45f50a941d26a3194c8e1be17bcaf371f5981f6dc6672bc08a369d0449ac31ee54966bf5e58d6b3e7e34528f25ff90019807b8975c5de3
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5
-
Filesize
370KB
MD5fd7a687fb621d45701d9fdbe499d6ed7
SHA167222a50a52ce20a87117cca9be3b2e20d02e875
SHA2567e1046854c6f06dbf87a51d8b8a2bc6868a8c6c0b6a660ffb01243d39f925867
SHA51212a1732ee2ac45d5cd6f8147b14f732cb45cbdbcf236de53a9258fc12b8328bcb88d862eb1088ef4ea5210f1a6503c76e7b10e38927d0a95cbb635385a168af5