Analysis
-
max time kernel
144s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 04:28
Static task
static1
General
-
Target
d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe
-
Size
1.0MB
-
MD5
8b7a915896c13c04606b0ba1bb097bec
-
SHA1
2aeda30570cd54b91fc727e6448a0f35fe7103fe
-
SHA256
d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8
-
SHA512
70d52d3fce296ef7a257bc8f2ac49098cdb25433714717d9b0ea320f3b66cf67ec511df655316288cb9fc4b667207357c18820f323960bc965a097d722bbe268
-
SSDEEP
24576:yyBoTslOxSQl2BjptLbcUTyxf7JCOvepQ/EEKJqxbs:ZtOofBjp9/Tqf4aepQ/Lo
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr903153.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si788280.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4512 un475546.exe 4908 un528482.exe 2156 pr903153.exe 4760 qu556065.exe 3580 rk041019.exe 3544 si788280.exe 2032 oneetx.exe 4600 oneetx.exe 1144 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1216 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr903153.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr903153.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un475546.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un475546.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un528482.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un528482.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 32 IoCs
pid pid_target Process procid_target 4200 2156 WerFault.exe 86 4288 4760 WerFault.exe 92 900 3544 WerFault.exe 96 4440 3544 WerFault.exe 96 4172 3544 WerFault.exe 96 1540 3544 WerFault.exe 96 1740 3544 WerFault.exe 96 932 3544 WerFault.exe 96 4112 3544 WerFault.exe 96 2576 3544 WerFault.exe 96 2464 3544 WerFault.exe 96 4040 3544 WerFault.exe 96 4772 2032 WerFault.exe 116 232 2032 WerFault.exe 116 4684 2032 WerFault.exe 116 2352 2032 WerFault.exe 116 4192 2032 WerFault.exe 116 1708 2032 WerFault.exe 116 2156 2032 WerFault.exe 116 4724 2032 WerFault.exe 116 3216 2032 WerFault.exe 116 2808 2032 WerFault.exe 116 4576 2032 WerFault.exe 116 2860 2032 WerFault.exe 116 5052 2032 WerFault.exe 116 4440 2032 WerFault.exe 116 4932 4600 WerFault.exe 161 2340 2032 WerFault.exe 116 3496 2032 WerFault.exe 116 3964 2032 WerFault.exe 116 3420 2032 WerFault.exe 116 3944 1144 WerFault.exe 173 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2156 pr903153.exe 2156 pr903153.exe 4760 qu556065.exe 4760 qu556065.exe 3580 rk041019.exe 3580 rk041019.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2156 pr903153.exe Token: SeDebugPrivilege 4760 qu556065.exe Token: SeDebugPrivilege 3580 rk041019.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3544 si788280.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2724 wrote to memory of 4512 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 84 PID 2724 wrote to memory of 4512 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 84 PID 2724 wrote to memory of 4512 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 84 PID 4512 wrote to memory of 4908 4512 un475546.exe 85 PID 4512 wrote to memory of 4908 4512 un475546.exe 85 PID 4512 wrote to memory of 4908 4512 un475546.exe 85 PID 4908 wrote to memory of 2156 4908 un528482.exe 86 PID 4908 wrote to memory of 2156 4908 un528482.exe 86 PID 4908 wrote to memory of 2156 4908 un528482.exe 86 PID 4908 wrote to memory of 4760 4908 un528482.exe 92 PID 4908 wrote to memory of 4760 4908 un528482.exe 92 PID 4908 wrote to memory of 4760 4908 un528482.exe 92 PID 4512 wrote to memory of 3580 4512 un475546.exe 95 PID 4512 wrote to memory of 3580 4512 un475546.exe 95 PID 4512 wrote to memory of 3580 4512 un475546.exe 95 PID 2724 wrote to memory of 3544 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 96 PID 2724 wrote to memory of 3544 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 96 PID 2724 wrote to memory of 3544 2724 d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe 96 PID 3544 wrote to memory of 2032 3544 si788280.exe 116 PID 3544 wrote to memory of 2032 3544 si788280.exe 116 PID 3544 wrote to memory of 2032 3544 si788280.exe 116 PID 2032 wrote to memory of 2384 2032 oneetx.exe 134 PID 2032 wrote to memory of 2384 2032 oneetx.exe 134 PID 2032 wrote to memory of 2384 2032 oneetx.exe 134 PID 2032 wrote to memory of 4680 2032 oneetx.exe 142 PID 2032 wrote to memory of 4680 2032 oneetx.exe 142 PID 2032 wrote to memory of 4680 2032 oneetx.exe 142 PID 4680 wrote to memory of 4780 4680 cmd.exe 146 PID 4680 wrote to memory of 4780 4680 cmd.exe 146 PID 4680 wrote to memory of 4780 4680 cmd.exe 146 PID 4680 wrote to memory of 4640 4680 cmd.exe 147 PID 4680 wrote to memory of 4640 4680 cmd.exe 147 PID 4680 wrote to memory of 4640 4680 cmd.exe 147 PID 4680 wrote to memory of 4544 4680 cmd.exe 148 PID 4680 wrote to memory of 4544 4680 cmd.exe 148 PID 4680 wrote to memory of 4544 4680 cmd.exe 148 PID 4680 wrote to memory of 4908 4680 cmd.exe 150 PID 4680 wrote to memory of 4908 4680 cmd.exe 150 PID 4680 wrote to memory of 4908 4680 cmd.exe 150 PID 4680 wrote to memory of 1908 4680 cmd.exe 149 PID 4680 wrote to memory of 1908 4680 cmd.exe 149 PID 4680 wrote to memory of 1908 4680 cmd.exe 149 PID 4680 wrote to memory of 3064 4680 cmd.exe 151 PID 4680 wrote to memory of 3064 4680 cmd.exe 151 PID 4680 wrote to memory of 3064 4680 cmd.exe 151 PID 2032 wrote to memory of 1216 2032 oneetx.exe 168 PID 2032 wrote to memory of 1216 2032 oneetx.exe 168 PID 2032 wrote to memory of 1216 2032 oneetx.exe 168
Processes
-
C:\Users\Admin\AppData\Local\Temp\d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe"C:\Users\Admin\AppData\Local\Temp\d94bb3362598b35a9a2e2ee8119392c6c14a68db33d3ea648f326ba721cfabd8.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un475546.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un475546.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un528482.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un528482.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr903153.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr903153.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 10845⤵
- Program crash
PID:4200
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu556065.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu556065.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 13165⤵
- Program crash
PID:4288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk041019.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk041019.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si788280.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si788280.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 6963⤵
- Program crash
PID:900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 7803⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 8563⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 8643⤵
- Program crash
PID:1540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 9683⤵
- Program crash
PID:1740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 8723⤵
- Program crash
PID:932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 12123⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 12283⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 12763⤵
- Program crash
PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 6924⤵
- Program crash
PID:4772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 8564⤵
- Program crash
PID:232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 9364⤵
- Program crash
PID:4684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 10524⤵
- Program crash
PID:2352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 10884⤵
- Program crash
PID:4192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 10884⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 11164⤵
- Program crash
PID:2156
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 9924⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 7764⤵
- Program crash
PID:3216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4780
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4640
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1908
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 7524⤵
- Program crash
PID:2808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 12524⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 7524⤵
- Program crash
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 12924⤵
- Program crash
PID:5052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 14684⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 11044⤵
- Program crash
PID:2340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 10764⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 13324⤵
- Program crash
PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 16644⤵
- Program crash
PID:3420
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 7883⤵
- Program crash
PID:4040
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2156 -ip 21561⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4760 -ip 47601⤵PID:1712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 35441⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3544 -ip 35441⤵PID:3940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3544 -ip 35441⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3544 -ip 35441⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 35441⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 35441⤵PID:4600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3544 -ip 35441⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3544 -ip 35441⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3544 -ip 35441⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3544 -ip 35441⤵PID:2580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2032 -ip 20321⤵PID:3392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2032 -ip 20321⤵PID:236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2032 -ip 20321⤵PID:3988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2032 -ip 20321⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2032 -ip 20321⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2032 -ip 20321⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2032 -ip 20321⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2032 -ip 20321⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2032 -ip 20321⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2032 -ip 20321⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2032 -ip 20321⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2032 -ip 20321⤵PID:3812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2032 -ip 20321⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2032 -ip 20321⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 3122⤵
- Program crash
PID:4932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4600 -ip 46001⤵PID:3800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2032 -ip 20321⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2032 -ip 20321⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2032 -ip 20321⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 2032 -ip 20321⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1144 -s 3162⤵
- Program crash
PID:3944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1144 -ip 11441⤵PID:1796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
750KB
MD54540d7ebd35f1884498dbfc1975681a9
SHA1de1638f8bf4a55ecd0a77b3e254e6a9bd8b7876a
SHA2567783b5fb0a19f8364e978a6ed357c40b14e7a62bc483b5ba239b78c4c27c293f
SHA5128d0210136f50ab0e4af4023fd22b058236dba0e962cde0337e5d256dc810c2680fb0084f35d6974d24366f627008cc97c80c412d4dc56852a7635a26c624330c
-
Filesize
750KB
MD54540d7ebd35f1884498dbfc1975681a9
SHA1de1638f8bf4a55ecd0a77b3e254e6a9bd8b7876a
SHA2567783b5fb0a19f8364e978a6ed357c40b14e7a62bc483b5ba239b78c4c27c293f
SHA5128d0210136f50ab0e4af4023fd22b058236dba0e962cde0337e5d256dc810c2680fb0084f35d6974d24366f627008cc97c80c412d4dc56852a7635a26c624330c
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
596KB
MD5354811ef38c5f32203da8d69a775aa3e
SHA1547d4a3bc7891af2680556d6d7af93f32358d9cd
SHA256d1352444d15ebce75a0eef5f438731c0e690b0b207c57aded5d74f08703022e8
SHA51201aa0a4c47e671de02ee24c06a62498bb5fded36782727aeb2b81b267e478f49f6fc707180765b01d11add7bf40b84036a5bab777bf8be70bb21bbb5c2800775
-
Filesize
596KB
MD5354811ef38c5f32203da8d69a775aa3e
SHA1547d4a3bc7891af2680556d6d7af93f32358d9cd
SHA256d1352444d15ebce75a0eef5f438731c0e690b0b207c57aded5d74f08703022e8
SHA51201aa0a4c47e671de02ee24c06a62498bb5fded36782727aeb2b81b267e478f49f6fc707180765b01d11add7bf40b84036a5bab777bf8be70bb21bbb5c2800775
-
Filesize
391KB
MD5850f2b254181bc173ffff425a6e1236e
SHA191d33e81fa60d2777995321311f34c21ef343315
SHA256f1467121b52575d49dab39f465d5035821ba643d572c21360727117a6dfc9759
SHA5126355bbf15044e88869f3609c71c1e742232227f5b276139b53fa557946e13edcd48d5edaeb0f8c70ede54881995d25ee42e7fec3400ac92cf80f3c818126e31d
-
Filesize
391KB
MD5850f2b254181bc173ffff425a6e1236e
SHA191d33e81fa60d2777995321311f34c21ef343315
SHA256f1467121b52575d49dab39f465d5035821ba643d572c21360727117a6dfc9759
SHA5126355bbf15044e88869f3609c71c1e742232227f5b276139b53fa557946e13edcd48d5edaeb0f8c70ede54881995d25ee42e7fec3400ac92cf80f3c818126e31d
-
Filesize
474KB
MD5ac0beff6d6c6e608bfcaa2dde6b2e2a8
SHA19c630a799a79819fb498e80166303d5e384394d8
SHA2564643f0540b3a6dabc4d4219531ff1d70e46c2ef76f075e2b39515816595a11f4
SHA512f7a0af6f1ffe9665fda47be2eff1de26e2ab1c49f23839a7d68edafbd33cd4f810eca7169b4e00f1a66edcf8c45a34a010070bb9e0060eee8a0471529f9ac16f
-
Filesize
474KB
MD5ac0beff6d6c6e608bfcaa2dde6b2e2a8
SHA19c630a799a79819fb498e80166303d5e384394d8
SHA2564643f0540b3a6dabc4d4219531ff1d70e46c2ef76f075e2b39515816595a11f4
SHA512f7a0af6f1ffe9665fda47be2eff1de26e2ab1c49f23839a7d68edafbd33cd4f810eca7169b4e00f1a66edcf8c45a34a010070bb9e0060eee8a0471529f9ac16f
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
370KB
MD5216057b618ec6d3628c5e2f31677bcd2
SHA1906426e26a7d317ffb381a01bea519dbe44496f6
SHA25674377f522f99754068ec3406fa13ff88db7fe13eebe34471f1805671c95c152d
SHA512a6e05673dddd480b1c7f312cf0de88358c6511f910bf56a35ee3e0b27c37ea556d402426fbdb26b03c5ac06de7b501419131086a3bd627288822c93644e3e178
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5