Analysis
-
max time kernel
145s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2023 21:10
Static task
static1
General
-
Target
11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe
-
Size
944KB
-
MD5
8c6abcff23fd0a3d9a254b790b7d8186
-
SHA1
dc8e88e4edaf0d0074fa4967e63aac47fd4be77f
-
SHA256
11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7
-
SHA512
88dad7f78d105b33cf6e773dc83dc89c02c5bab50d45a3dce1f9d7c504bac64dd59c34e2ac2668fede871daa1da8341a7098bc31148d98569a7af320c6e5329c
-
SSDEEP
24576:ByU2DNbHzUKJWb5+HYfnX1GSh1HrssXVKNy:0bJbc+HaXMCssXVO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr124218.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr124218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr124218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr124218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr124218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr124218.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si346021.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 3460 un566575.exe 3276 un094469.exe 2012 pr124218.exe 976 qu717804.exe 4732 rk131063.exe 3944 si346021.exe 1196 oneetx.exe 4388 oneetx.exe 1284 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4080 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr124218.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr124218.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un566575.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un566575.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un094469.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un094469.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 1520 2012 WerFault.exe 83 2168 976 WerFault.exe 88 3660 3944 WerFault.exe 92 2108 3944 WerFault.exe 92 2392 3944 WerFault.exe 92 2892 3944 WerFault.exe 92 2264 3944 WerFault.exe 92 4152 3944 WerFault.exe 92 4964 3944 WerFault.exe 92 4904 3944 WerFault.exe 92 3560 3944 WerFault.exe 92 2688 3944 WerFault.exe 92 1752 1196 WerFault.exe 111 2828 1196 WerFault.exe 111 368 1196 WerFault.exe 111 4796 1196 WerFault.exe 111 1812 1196 WerFault.exe 111 2316 1196 WerFault.exe 111 2732 1196 WerFault.exe 111 3548 1196 WerFault.exe 111 100 1196 WerFault.exe 111 4232 1196 WerFault.exe 111 1748 1196 WerFault.exe 111 1908 1196 WerFault.exe 111 4156 1196 WerFault.exe 111 2792 1196 WerFault.exe 111 4732 4388 WerFault.exe 152 4548 1196 WerFault.exe 111 4504 1196 WerFault.exe 111 5044 1196 WerFault.exe 111 4620 1284 WerFault.exe 162 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2012 pr124218.exe 2012 pr124218.exe 976 qu717804.exe 976 qu717804.exe 4732 rk131063.exe 4732 rk131063.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2012 pr124218.exe Token: SeDebugPrivilege 976 qu717804.exe Token: SeDebugPrivilege 4732 rk131063.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3944 si346021.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1224 wrote to memory of 3460 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 81 PID 1224 wrote to memory of 3460 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 81 PID 1224 wrote to memory of 3460 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 81 PID 3460 wrote to memory of 3276 3460 un566575.exe 82 PID 3460 wrote to memory of 3276 3460 un566575.exe 82 PID 3460 wrote to memory of 3276 3460 un566575.exe 82 PID 3276 wrote to memory of 2012 3276 un094469.exe 83 PID 3276 wrote to memory of 2012 3276 un094469.exe 83 PID 3276 wrote to memory of 2012 3276 un094469.exe 83 PID 3276 wrote to memory of 976 3276 un094469.exe 88 PID 3276 wrote to memory of 976 3276 un094469.exe 88 PID 3276 wrote to memory of 976 3276 un094469.exe 88 PID 3460 wrote to memory of 4732 3460 un566575.exe 91 PID 3460 wrote to memory of 4732 3460 un566575.exe 91 PID 3460 wrote to memory of 4732 3460 un566575.exe 91 PID 1224 wrote to memory of 3944 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 92 PID 1224 wrote to memory of 3944 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 92 PID 1224 wrote to memory of 3944 1224 11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe 92 PID 3944 wrote to memory of 1196 3944 si346021.exe 111 PID 3944 wrote to memory of 1196 3944 si346021.exe 111 PID 3944 wrote to memory of 1196 3944 si346021.exe 111 PID 1196 wrote to memory of 2076 1196 oneetx.exe 128 PID 1196 wrote to memory of 2076 1196 oneetx.exe 128 PID 1196 wrote to memory of 2076 1196 oneetx.exe 128 PID 1196 wrote to memory of 1828 1196 oneetx.exe 134 PID 1196 wrote to memory of 1828 1196 oneetx.exe 134 PID 1196 wrote to memory of 1828 1196 oneetx.exe 134 PID 1828 wrote to memory of 3008 1828 cmd.exe 138 PID 1828 wrote to memory of 3008 1828 cmd.exe 138 PID 1828 wrote to memory of 3008 1828 cmd.exe 138 PID 1828 wrote to memory of 3456 1828 cmd.exe 139 PID 1828 wrote to memory of 3456 1828 cmd.exe 139 PID 1828 wrote to memory of 3456 1828 cmd.exe 139 PID 1828 wrote to memory of 2024 1828 cmd.exe 140 PID 1828 wrote to memory of 2024 1828 cmd.exe 140 PID 1828 wrote to memory of 2024 1828 cmd.exe 140 PID 1828 wrote to memory of 4028 1828 cmd.exe 142 PID 1828 wrote to memory of 4028 1828 cmd.exe 142 PID 1828 wrote to memory of 4028 1828 cmd.exe 142 PID 1828 wrote to memory of 4132 1828 cmd.exe 141 PID 1828 wrote to memory of 4132 1828 cmd.exe 141 PID 1828 wrote to memory of 4132 1828 cmd.exe 141 PID 1828 wrote to memory of 4804 1828 cmd.exe 143 PID 1828 wrote to memory of 4804 1828 cmd.exe 143 PID 1828 wrote to memory of 4804 1828 cmd.exe 143 PID 1196 wrote to memory of 4080 1196 oneetx.exe 157 PID 1196 wrote to memory of 4080 1196 oneetx.exe 157 PID 1196 wrote to memory of 4080 1196 oneetx.exe 157
Processes
-
C:\Users\Admin\AppData\Local\Temp\11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe"C:\Users\Admin\AppData\Local\Temp\11c87d4d95ee82271db156675efb1273f570b39556bef63ef1fdbf8279fa82d7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un566575.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un566575.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un094469.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un094469.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr124218.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr124218.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 10805⤵
- Program crash
PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu717804.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu717804.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 11165⤵
- Program crash
PID:2168
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk131063.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk131063.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si346021.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si346021.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 6963⤵
- Program crash
PID:3660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 7643⤵
- Program crash
PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 7963⤵
- Program crash
PID:2392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 8043⤵
- Program crash
PID:2892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 9963⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 9843⤵
- Program crash
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 12163⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 12323⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 13163⤵
- Program crash
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 6924⤵
- Program crash
PID:1752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7884⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7884⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 10524⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 10604⤵
- Program crash
PID:1812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 10604⤵
- Program crash
PID:2316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 10844⤵
- Program crash
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 9924⤵
- Program crash
PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7284⤵
- Program crash
PID:100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3008
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3456
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4028
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4804
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 12644⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7724⤵
- Program crash
PID:1748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 9204⤵
- Program crash
PID:1908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 7644⤵
- Program crash
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 11084⤵
- Program crash
PID:2792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 16204⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 10804⤵
- Program crash
PID:4504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 16364⤵
- Program crash
PID:5044
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 9523⤵
- Program crash
PID:2688
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2012 -ip 20121⤵PID:3652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 976 -ip 9761⤵PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3944 -ip 39441⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3944 -ip 39441⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3944 -ip 39441⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3944 -ip 39441⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3944 -ip 39441⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3944 -ip 39441⤵PID:2128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3944 -ip 39441⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3944 -ip 39441⤵PID:4264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3944 -ip 39441⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3944 -ip 39441⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1196 -ip 11961⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1196 -ip 11961⤵PID:928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1196 -ip 11961⤵PID:4660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1196 -ip 11961⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1196 -ip 11961⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1196 -ip 11961⤵PID:1332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1196 -ip 11961⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1196 -ip 11961⤵PID:112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1196 -ip 11961⤵PID:324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1196 -ip 11961⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1196 -ip 11961⤵PID:4768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1196 -ip 11961⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1196 -ip 11961⤵PID:2168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1196 -ip 11961⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 3122⤵
- Program crash
PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4388 -ip 43881⤵PID:3392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1196 -ip 11961⤵PID:1072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1196 -ip 11961⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1196 -ip 11961⤵PID:2128
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 3122⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 1284 -ip 12841⤵PID:4964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
695KB
MD50ec2d134a1eadb1a10494d8ff3f33eeb
SHA103c6b733a3f1493658eb60245c24af726ec89ba5
SHA256cb2b779fbd148fb76b09906c0227d09ee5fc0e08345d7463eb7d7e76a3594bf1
SHA512d50eb03fef9e69e8080d35d7777da0709462e607102a973cc446f281b665e85d402cc392b98a51d769a76dd714a50f70f2a8366f5880bc1d56993a13c2c610d6
-
Filesize
695KB
MD50ec2d134a1eadb1a10494d8ff3f33eeb
SHA103c6b733a3f1493658eb60245c24af726ec89ba5
SHA256cb2b779fbd148fb76b09906c0227d09ee5fc0e08345d7463eb7d7e76a3594bf1
SHA512d50eb03fef9e69e8080d35d7777da0709462e607102a973cc446f281b665e85d402cc392b98a51d769a76dd714a50f70f2a8366f5880bc1d56993a13c2c610d6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
136KB
MD5e48a471cb7bc4ff6a6b32ae6d192dbbb
SHA1d38181853eccf41490641e35b9f2b13e1f6d1711
SHA256ce0d0c494beb02432c1c208d73c07be71fefb4afd34e74a98f188417ca86d21c
SHA512dffde20f58c233b543a9a5e5a4bbdf29767bfb80661541b36c52cd6d53debb6cb3a62d3f7aa76010d06c9b0d74e9b972231eae53cd539f648ec89a85bdc457f6
-
Filesize
540KB
MD5a20340f5468828ea6aa4ae5e2d9bc98b
SHA1d617f02a6c13c34ae0abf9754cfb3251c0ec9f45
SHA256383530990bcc1109908c324c62f169a8a2faf6a6091e62b52833853e8e3dad9f
SHA512294bd98bbbc9c4880943b0c921001b9f63acb1df3c164a09f66b20e4b8e9abc0cf5020d8c2fb30e26033de128e22ddd13a82b122492e9f1f6d6cc2c4f26b45b0
-
Filesize
540KB
MD5a20340f5468828ea6aa4ae5e2d9bc98b
SHA1d617f02a6c13c34ae0abf9754cfb3251c0ec9f45
SHA256383530990bcc1109908c324c62f169a8a2faf6a6091e62b52833853e8e3dad9f
SHA512294bd98bbbc9c4880943b0c921001b9f63acb1df3c164a09f66b20e4b8e9abc0cf5020d8c2fb30e26033de128e22ddd13a82b122492e9f1f6d6cc2c4f26b45b0
-
Filesize
278KB
MD569596349cbbcda82c561df7454cc0e4c
SHA1dd9036b8f97ff87dbfebf598bae9fdcd5b5b85ce
SHA256395e1a793c15d039e0d2e5b41626e4baae3604fabc03fe2a58b12eb18b3927ad
SHA5128c92d03ff5ca57a01a80ed919dad756ab33cfac449afc848df3618c82560851378c47b7e2f66136f41037d40911ef98990d44b0d937fc543e7a3f608653be332
-
Filesize
278KB
MD569596349cbbcda82c561df7454cc0e4c
SHA1dd9036b8f97ff87dbfebf598bae9fdcd5b5b85ce
SHA256395e1a793c15d039e0d2e5b41626e4baae3604fabc03fe2a58b12eb18b3927ad
SHA5128c92d03ff5ca57a01a80ed919dad756ab33cfac449afc848df3618c82560851378c47b7e2f66136f41037d40911ef98990d44b0d937fc543e7a3f608653be332
-
Filesize
361KB
MD5127bb9780f1cb79164e4de689cfbb0bb
SHA1c7bc7abdf624cdb70c24ad0337e6e38922c96dc9
SHA25669194d1d1ba66c35f4627433d37cddfe357e383a5b88d311ae42cdf0ea02f704
SHA512f160d52bf0b3f33859c1f04778473996c7c1ec0965992459082a2a92af993c1ecb494462f8f992b84594832840577b6271c6d66183d4a8512d4264aa2738abf5
-
Filesize
361KB
MD5127bb9780f1cb79164e4de689cfbb0bb
SHA1c7bc7abdf624cdb70c24ad0337e6e38922c96dc9
SHA25669194d1d1ba66c35f4627433d37cddfe357e383a5b88d311ae42cdf0ea02f704
SHA512f160d52bf0b3f33859c1f04778473996c7c1ec0965992459082a2a92af993c1ecb494462f8f992b84594832840577b6271c6d66183d4a8512d4264aa2738abf5
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
257KB
MD5a0e0770349c5c616a8b27e6a2707305c
SHA1d35268d5b7d6b479e44085f234a8e2961599e547
SHA256e6a30697bc940d686d41a97a243896a6623a8db42283de77b4e02627ea90bdb8
SHA51238ee198e479dc67427a6d517d806d39671dfd552604586d62e633356ac73c651d886f75a9d76d12545d1d9e4c661c4ebaa7725c4bea897007434e325a7fa32a7
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5