Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 04:39
Static task
static1
General
-
Target
7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe
-
Size
966KB
-
MD5
a409dbe026a2b20afc3e2fe08b3f927a
-
SHA1
38079741d5537ed22448c698492c8a2f44eaa553
-
SHA256
7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4
-
SHA512
c9203b4ed7301d7bbdb284b8a5e3aad1b7ec10d1c6a7a04c53a7783a257c4d4a993e6a4cd211e128cac1cb99798582c0f8ef745256e22f70840a0d13a84d5f9d
-
SSDEEP
24576:MyJUhNLZ57IV/n8oczpr+oc3UzodmDcs:7+Q/8ospq3UzodmD
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr775796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr775796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr775796.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr775796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr775796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr775796.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si370348.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4796 un504911.exe 1988 un032753.exe 1652 pr775796.exe 396 qu530622.exe 1216 rk810513.exe 4920 si370348.exe 1880 oneetx.exe 1900 oneetx.exe 388 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5040 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr775796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr775796.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un504911.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un032753.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un032753.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un504911.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 3872 1652 WerFault.exe 87 4652 396 WerFault.exe 93 1592 4920 WerFault.exe 98 4316 4920 WerFault.exe 98 2572 4920 WerFault.exe 98 560 4920 WerFault.exe 98 1900 4920 WerFault.exe 98 4748 4920 WerFault.exe 98 3440 4920 WerFault.exe 98 752 4920 WerFault.exe 98 1144 4920 WerFault.exe 98 3864 4920 WerFault.exe 98 4304 1880 WerFault.exe 118 3668 1880 WerFault.exe 118 756 1880 WerFault.exe 118 3452 1880 WerFault.exe 118 4484 1880 WerFault.exe 118 2120 1880 WerFault.exe 118 4564 1880 WerFault.exe 118 452 1880 WerFault.exe 118 548 1880 WerFault.exe 118 3076 1880 WerFault.exe 118 4156 1880 WerFault.exe 118 4796 1880 WerFault.exe 118 4816 1880 WerFault.exe 118 1916 1880 WerFault.exe 118 928 1900 WerFault.exe 162 1904 1880 WerFault.exe 118 3764 1880 WerFault.exe 118 3864 1880 WerFault.exe 118 3092 388 WerFault.exe 172 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1652 pr775796.exe 1652 pr775796.exe 396 qu530622.exe 396 qu530622.exe 1216 rk810513.exe 1216 rk810513.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1652 pr775796.exe Token: SeDebugPrivilege 396 qu530622.exe Token: SeDebugPrivilege 1216 rk810513.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4920 si370348.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 852 wrote to memory of 4796 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 85 PID 852 wrote to memory of 4796 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 85 PID 852 wrote to memory of 4796 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 85 PID 4796 wrote to memory of 1988 4796 un504911.exe 86 PID 4796 wrote to memory of 1988 4796 un504911.exe 86 PID 4796 wrote to memory of 1988 4796 un504911.exe 86 PID 1988 wrote to memory of 1652 1988 un032753.exe 87 PID 1988 wrote to memory of 1652 1988 un032753.exe 87 PID 1988 wrote to memory of 1652 1988 un032753.exe 87 PID 1988 wrote to memory of 396 1988 un032753.exe 93 PID 1988 wrote to memory of 396 1988 un032753.exe 93 PID 1988 wrote to memory of 396 1988 un032753.exe 93 PID 4796 wrote to memory of 1216 4796 un504911.exe 96 PID 4796 wrote to memory of 1216 4796 un504911.exe 96 PID 4796 wrote to memory of 1216 4796 un504911.exe 96 PID 852 wrote to memory of 4920 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 98 PID 852 wrote to memory of 4920 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 98 PID 852 wrote to memory of 4920 852 7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe 98 PID 4920 wrote to memory of 1880 4920 si370348.exe 118 PID 4920 wrote to memory of 1880 4920 si370348.exe 118 PID 4920 wrote to memory of 1880 4920 si370348.exe 118 PID 1880 wrote to memory of 4544 1880 oneetx.exe 137 PID 1880 wrote to memory of 4544 1880 oneetx.exe 137 PID 1880 wrote to memory of 4544 1880 oneetx.exe 137 PID 1880 wrote to memory of 1372 1880 oneetx.exe 143 PID 1880 wrote to memory of 1372 1880 oneetx.exe 143 PID 1880 wrote to memory of 1372 1880 oneetx.exe 143 PID 1372 wrote to memory of 1988 1372 cmd.exe 146 PID 1372 wrote to memory of 1988 1372 cmd.exe 146 PID 1372 wrote to memory of 1988 1372 cmd.exe 146 PID 1372 wrote to memory of 4364 1372 cmd.exe 148 PID 1372 wrote to memory of 4364 1372 cmd.exe 148 PID 1372 wrote to memory of 4364 1372 cmd.exe 148 PID 1372 wrote to memory of 544 1372 cmd.exe 149 PID 1372 wrote to memory of 544 1372 cmd.exe 149 PID 1372 wrote to memory of 544 1372 cmd.exe 149 PID 1372 wrote to memory of 4776 1372 cmd.exe 150 PID 1372 wrote to memory of 4776 1372 cmd.exe 150 PID 1372 wrote to memory of 4776 1372 cmd.exe 150 PID 1372 wrote to memory of 4548 1372 cmd.exe 151 PID 1372 wrote to memory of 4548 1372 cmd.exe 151 PID 1372 wrote to memory of 4548 1372 cmd.exe 151 PID 1372 wrote to memory of 4292 1372 cmd.exe 152 PID 1372 wrote to memory of 4292 1372 cmd.exe 152 PID 1372 wrote to memory of 4292 1372 cmd.exe 152 PID 1880 wrote to memory of 5040 1880 oneetx.exe 167 PID 1880 wrote to memory of 5040 1880 oneetx.exe 167 PID 1880 wrote to memory of 5040 1880 oneetx.exe 167
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe"C:\Users\Admin\AppData\Local\Temp\7a457e55b9a075457ad7d877e49dbf2a01adedd935beb92149ea2cd2064a75d4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un504911.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un504911.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un032753.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un032753.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr775796.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr775796.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 10045⤵
- Program crash
PID:3872
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu530622.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu530622.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 19765⤵
- Program crash
PID:4652
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk810513.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk810513.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si370348.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si370348.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 6963⤵
- Program crash
PID:1592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 7803⤵
- Program crash
PID:4316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 8563⤵
- Program crash
PID:2572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 9523⤵
- Program crash
PID:560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 9923⤵
- Program crash
PID:1900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 10123⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 12163⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 12003⤵
- Program crash
PID:752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 13163⤵
- Program crash
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 6924⤵
- Program crash
PID:4304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 8844⤵
- Program crash
PID:3668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 9484⤵
- Program crash
PID:756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 9564⤵
- Program crash
PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 8884⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 11004⤵
- Program crash
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 11044⤵
- Program crash
PID:4564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 10204⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 9044⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1988
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4364
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:544
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4776
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4548
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4292
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 13244⤵
- Program crash
PID:3076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 13004⤵
- Program crash
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 6964⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 7764⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 11284⤵
- Program crash
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 16284⤵
- Program crash
PID:1904
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 15684⤵
- Program crash
PID:3764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 16364⤵
- Program crash
PID:3864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 7363⤵
- Program crash
PID:3864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1652 -ip 16521⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 396 -ip 3961⤵PID:1908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4920 -ip 49201⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4920 -ip 49201⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4920 -ip 49201⤵PID:2900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4920 -ip 49201⤵PID:4276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4920 -ip 49201⤵PID:4192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4920 -ip 49201⤵PID:1512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4920 -ip 49201⤵PID:940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4920 -ip 49201⤵PID:1448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4920 -ip 49201⤵PID:4092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4920 -ip 49201⤵PID:3892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1880 -ip 18801⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1880 -ip 18801⤵PID:2624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1880 -ip 18801⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1880 -ip 18801⤵PID:1840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1880 -ip 18801⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1880 -ip 18801⤵PID:3184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1880 -ip 18801⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1880 -ip 18801⤵PID:1392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1880 -ip 18801⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1880 -ip 18801⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1880 -ip 18801⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1880 -ip 18801⤵PID:2164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1880 -ip 18801⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1880 -ip 18801⤵PID:4312
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1900 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 3122⤵
- Program crash
PID:928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1900 -ip 19001⤵PID:1636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1880 -ip 18801⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1880 -ip 18801⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1880 -ip 18801⤵PID:2504
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 3162⤵
- Program crash
PID:3092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 388 -ip 3881⤵PID:1696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
707KB
MD50e9110cabffddbc161801cd510cbc721
SHA13ddddbb7dff24cb93ff750548324a08be1bef971
SHA2567142004c86d2b4b5083d9249d40bccf02aab3250d3e4f8e99f1d1f508ac044af
SHA51257117a8f2365cdcdebc279013ebf9ad6702c9cbc8969aebe79f7089794c4d7cfe8af06c2a8c53f3ad124f7f3ff85e128c4a482a2dafc67d3ec3df7e5796324e0
-
Filesize
707KB
MD50e9110cabffddbc161801cd510cbc721
SHA13ddddbb7dff24cb93ff750548324a08be1bef971
SHA2567142004c86d2b4b5083d9249d40bccf02aab3250d3e4f8e99f1d1f508ac044af
SHA51257117a8f2365cdcdebc279013ebf9ad6702c9cbc8969aebe79f7089794c4d7cfe8af06c2a8c53f3ad124f7f3ff85e128c4a482a2dafc67d3ec3df7e5796324e0
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD59215bf40e08555c87dff77c0c792ec42
SHA1784e81625bbc0ee14eeb0bae40b1f3b3f0ce62b7
SHA2565f540111565db8096be05d6ddf6b3baf95eeede1a8ed5524e3ca384a05ac181e
SHA5122768039839c5dafb7a394c3eb510e1ae808f50da059ed84d058ff604c9ff2a1698a1bdc46706b3ac91d5c312ba33be6828658ffddc647f56c709b733536039dd
-
Filesize
552KB
MD59215bf40e08555c87dff77c0c792ec42
SHA1784e81625bbc0ee14eeb0bae40b1f3b3f0ce62b7
SHA2565f540111565db8096be05d6ddf6b3baf95eeede1a8ed5524e3ca384a05ac181e
SHA5122768039839c5dafb7a394c3eb510e1ae808f50da059ed84d058ff604c9ff2a1698a1bdc46706b3ac91d5c312ba33be6828658ffddc647f56c709b733536039dd
-
Filesize
299KB
MD55742ed0b2cc8688ca85a0e6e652cca6c
SHA121aa21f9903f62cc05e94795191d7812ce241fcb
SHA256ee528f0840d20591b8b0cb99775b695b52b788d30affbfa69255944eda36877e
SHA512813f5a3339fe3d9be0ce3d6dbfcebaccfe9b2a07d53c34c58f63960cb266c0b2baf2041a50704c75fcaa41466ee500f53d2b84775da9bdcb47584601580dfeb3
-
Filesize
299KB
MD55742ed0b2cc8688ca85a0e6e652cca6c
SHA121aa21f9903f62cc05e94795191d7812ce241fcb
SHA256ee528f0840d20591b8b0cb99775b695b52b788d30affbfa69255944eda36877e
SHA512813f5a3339fe3d9be0ce3d6dbfcebaccfe9b2a07d53c34c58f63960cb266c0b2baf2041a50704c75fcaa41466ee500f53d2b84775da9bdcb47584601580dfeb3
-
Filesize
382KB
MD5dcf5358586112d083f81cca91758bc7d
SHA1a08716736127a980bedad1853622b3e01532394a
SHA256c0d5310bfc92b2d98b06ad004c7a78753425f6473fd47287765416e37e88cc23
SHA512054423c871a4117b6a980640c47cfc513e2f64d69943d62e671e90950548667108b0355b32d3c056e7fd40296b8f865c59cc923ee547c438ffc875d01b693c6b
-
Filesize
382KB
MD5dcf5358586112d083f81cca91758bc7d
SHA1a08716736127a980bedad1853622b3e01532394a
SHA256c0d5310bfc92b2d98b06ad004c7a78753425f6473fd47287765416e37e88cc23
SHA512054423c871a4117b6a980640c47cfc513e2f64d69943d62e671e90950548667108b0355b32d3c056e7fd40296b8f865c59cc923ee547c438ffc875d01b693c6b
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
278KB
MD5ca62b01e80d1b493d8073a4cb4d32992
SHA145743e70394471c7d31ff992268d224b3fa8a9a2
SHA256b3a21d8c432328a5adf38aaee36baf803ca573171e436a2ffbc370ed77941599
SHA512f3b8f9039506925cd5c70fc1d44e2e26bf27aa473ef8dadb285f6c43e6a987368d2795ac6d6d1398aa46fa7dc3a547fcda074afd7f1ca0e8a24c0852b977539f
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5