Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 06:44
Static task
static1
General
-
Target
7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe
-
Size
966KB
-
MD5
bfee9d592df1519228f8e535b2adc28d
-
SHA1
31c5fc4aa1536313b6174b7038aeb3f8dcfea486
-
SHA256
7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2
-
SHA512
d27fa639e5b30d8326dcaaac90e40c8a7ec8fefa9b5e660bddfdf07674787a66508b7e66859c173b5c36be63734c2a236a9a527fbd7ce4c3784ad501ea11b649
-
SSDEEP
24576:BytRz7Dk72r70E5eMT8beBVr8JcSG+Jj0//E5QU0:0jbkA7zDdBVhSB4vU
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr041855.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si879330.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2828 un833055.exe 2632 un852283.exe 4048 pr041855.exe 1308 qu184978.exe 2548 rk970354.exe 2560 si879330.exe 2744 oneetx.exe 3004 oneetx.exe 1848 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4152 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr041855.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr041855.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un852283.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un833055.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un833055.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un852283.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 3416 4048 WerFault.exe 89 2544 1308 WerFault.exe 95 4036 2560 WerFault.exe 100 4732 2560 WerFault.exe 100 2668 2560 WerFault.exe 100 4208 2560 WerFault.exe 100 2184 2560 WerFault.exe 100 4984 2560 WerFault.exe 100 2824 2560 WerFault.exe 100 3936 2560 WerFault.exe 100 1200 2560 WerFault.exe 100 1264 2560 WerFault.exe 100 1244 2744 WerFault.exe 119 2532 2744 WerFault.exe 119 4544 2744 WerFault.exe 119 3376 2744 WerFault.exe 119 1932 2744 WerFault.exe 119 4892 2744 WerFault.exe 119 4832 2744 WerFault.exe 119 2088 2744 WerFault.exe 119 1436 2744 WerFault.exe 119 916 2744 WerFault.exe 119 764 2744 WerFault.exe 119 5072 2744 WerFault.exe 119 3712 2744 WerFault.exe 119 3908 2744 WerFault.exe 119 4356 3004 WerFault.exe 164 2636 2744 WerFault.exe 119 3408 2744 WerFault.exe 119 3608 2744 WerFault.exe 119 1068 1848 WerFault.exe 174 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4048 pr041855.exe 4048 pr041855.exe 1308 qu184978.exe 1308 qu184978.exe 2548 rk970354.exe 2548 rk970354.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4048 pr041855.exe Token: SeDebugPrivilege 1308 qu184978.exe Token: SeDebugPrivilege 2548 rk970354.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2560 si879330.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 536 wrote to memory of 2828 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 87 PID 536 wrote to memory of 2828 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 87 PID 536 wrote to memory of 2828 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 87 PID 2828 wrote to memory of 2632 2828 un833055.exe 88 PID 2828 wrote to memory of 2632 2828 un833055.exe 88 PID 2828 wrote to memory of 2632 2828 un833055.exe 88 PID 2632 wrote to memory of 4048 2632 un852283.exe 89 PID 2632 wrote to memory of 4048 2632 un852283.exe 89 PID 2632 wrote to memory of 4048 2632 un852283.exe 89 PID 2632 wrote to memory of 1308 2632 un852283.exe 95 PID 2632 wrote to memory of 1308 2632 un852283.exe 95 PID 2632 wrote to memory of 1308 2632 un852283.exe 95 PID 2828 wrote to memory of 2548 2828 un833055.exe 98 PID 2828 wrote to memory of 2548 2828 un833055.exe 98 PID 2828 wrote to memory of 2548 2828 un833055.exe 98 PID 536 wrote to memory of 2560 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 100 PID 536 wrote to memory of 2560 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 100 PID 536 wrote to memory of 2560 536 7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe 100 PID 2560 wrote to memory of 2744 2560 si879330.exe 119 PID 2560 wrote to memory of 2744 2560 si879330.exe 119 PID 2560 wrote to memory of 2744 2560 si879330.exe 119 PID 2744 wrote to memory of 4936 2744 oneetx.exe 139 PID 2744 wrote to memory of 4936 2744 oneetx.exe 139 PID 2744 wrote to memory of 4936 2744 oneetx.exe 139 PID 2744 wrote to memory of 672 2744 oneetx.exe 146 PID 2744 wrote to memory of 672 2744 oneetx.exe 146 PID 2744 wrote to memory of 672 2744 oneetx.exe 146 PID 672 wrote to memory of 1052 672 cmd.exe 150 PID 672 wrote to memory of 1052 672 cmd.exe 150 PID 672 wrote to memory of 1052 672 cmd.exe 150 PID 672 wrote to memory of 4704 672 cmd.exe 151 PID 672 wrote to memory of 4704 672 cmd.exe 151 PID 672 wrote to memory of 4704 672 cmd.exe 151 PID 672 wrote to memory of 3716 672 cmd.exe 152 PID 672 wrote to memory of 3716 672 cmd.exe 152 PID 672 wrote to memory of 3716 672 cmd.exe 152 PID 672 wrote to memory of 748 672 cmd.exe 154 PID 672 wrote to memory of 748 672 cmd.exe 154 PID 672 wrote to memory of 748 672 cmd.exe 154 PID 672 wrote to memory of 4112 672 cmd.exe 153 PID 672 wrote to memory of 4112 672 cmd.exe 153 PID 672 wrote to memory of 4112 672 cmd.exe 153 PID 672 wrote to memory of 4616 672 cmd.exe 155 PID 672 wrote to memory of 4616 672 cmd.exe 155 PID 672 wrote to memory of 4616 672 cmd.exe 155 PID 2744 wrote to memory of 4152 2744 oneetx.exe 169 PID 2744 wrote to memory of 4152 2744 oneetx.exe 169 PID 2744 wrote to memory of 4152 2744 oneetx.exe 169
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe"C:\Users\Admin\AppData\Local\Temp\7c0b2edf2f202bbf495508e98c86c673bb4e569e2fa8821d28ac1955cfddecc2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un833055.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un833055.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un852283.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un852283.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr041855.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr041855.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 10805⤵
- Program crash
PID:3416
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu184978.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu184978.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 13205⤵
- Program crash
PID:2544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk970354.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk970354.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si879330.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si879330.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 6963⤵
- Program crash
PID:4036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 7643⤵
- Program crash
PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 7923⤵
- Program crash
PID:2668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 8643⤵
- Program crash
PID:4208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 8603⤵
- Program crash
PID:2184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 9683⤵
- Program crash
PID:4984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 12163⤵
- Program crash
PID:2824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 12323⤵
- Program crash
PID:3936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 13123⤵
- Program crash
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 6924⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 8484⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 8764⤵
- Program crash
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10604⤵
- Program crash
PID:3376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10724⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10724⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10884⤵
- Program crash
PID:4832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 9924⤵
- Program crash
PID:2088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 7764⤵
- Program crash
PID:1436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1052
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4704
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3716
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4112
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:748
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4616
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 12204⤵
- Program crash
PID:916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1364⤵
- Program crash
PID:764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 7684⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 12204⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 11284⤵
- Program crash
PID:3908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 16044⤵
- Program crash
PID:2636
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 11124⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 16204⤵
- Program crash
PID:3608
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 7483⤵
- Program crash
PID:1264
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4048 -ip 40481⤵PID:992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 1308 -ip 13081⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2560 -ip 25601⤵PID:4492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2560 -ip 25601⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2560 -ip 25601⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2560 -ip 25601⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2560 -ip 25601⤵PID:4056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2560 -ip 25601⤵PID:1712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2560 -ip 25601⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2560 -ip 25601⤵PID:2740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2560 -ip 25601⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2560 -ip 25601⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2744 -ip 27441⤵PID:3464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2744 -ip 27441⤵PID:1964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2744 -ip 27441⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2744 -ip 27441⤵PID:4388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2744 -ip 27441⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2744 -ip 27441⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2744 -ip 27441⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2744 -ip 27441⤵PID:5048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2744 -ip 27441⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2744 -ip 27441⤵PID:1380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2744 -ip 27441⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2744 -ip 27441⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2744 -ip 27441⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2744 -ip 27441⤵PID:4288
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 3202⤵
- Program crash
PID:4356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3004 -ip 30041⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2744 -ip 27441⤵PID:368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2744 -ip 27441⤵PID:908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2744 -ip 27441⤵PID:4944
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 3162⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1848 -ip 18481⤵PID:864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
706KB
MD52eca7da89d37a1d6dea289dae5ad1f96
SHA1b09a51274f69580b8bfa0e85dcf0a3317b1c97e4
SHA256bbd75a69146ef8fd726ddf95a1f628318f7bfbfe5cb34806b3b18fb52680beb8
SHA51280e1ed057aa5056e8cd2565800fd5d23178fb09da47ce2aa2c952bc2ed543688a16547e73c58cc501bc716e854d33e1b202dafb65369e4a1d1d2c03c4c76cf5b
-
Filesize
706KB
MD52eca7da89d37a1d6dea289dae5ad1f96
SHA1b09a51274f69580b8bfa0e85dcf0a3317b1c97e4
SHA256bbd75a69146ef8fd726ddf95a1f628318f7bfbfe5cb34806b3b18fb52680beb8
SHA51280e1ed057aa5056e8cd2565800fd5d23178fb09da47ce2aa2c952bc2ed543688a16547e73c58cc501bc716e854d33e1b202dafb65369e4a1d1d2c03c4c76cf5b
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD5b6cc965ceeecff4817a69ef56acb09d0
SHA172defa07135434cebc4f76fd727475d7abefb6df
SHA25618c99ed70a7581c42f23a69116ae185d3c975610d44a1d631db94940cd8411f2
SHA512a9a1be98b1ec7067f50b59b1270ad67c5530e71897f573af36a153b7fc2560b2a40d09d389e78080cee2a33e28928afef2ade5240b70b7d273cdae7cbb9beaaf
-
Filesize
552KB
MD5b6cc965ceeecff4817a69ef56acb09d0
SHA172defa07135434cebc4f76fd727475d7abefb6df
SHA25618c99ed70a7581c42f23a69116ae185d3c975610d44a1d631db94940cd8411f2
SHA512a9a1be98b1ec7067f50b59b1270ad67c5530e71897f573af36a153b7fc2560b2a40d09d389e78080cee2a33e28928afef2ade5240b70b7d273cdae7cbb9beaaf
-
Filesize
299KB
MD53e8ffc1569e5ebe2fa0bb625de784068
SHA1f6e3d5f0c76e4024e73cd664810f36760411ff61
SHA256dcbbf24c73aeb4dac5e100577db56bbfe42bcf19333369ae3c180b81424d2289
SHA512db2c6289295af15902eb305a73b6967b7ffb7a9a35c39a6fedad5e6b20073951106f9477d6d998590500fc16502d07cb3d5730161f88695f6491c5f56596400c
-
Filesize
299KB
MD53e8ffc1569e5ebe2fa0bb625de784068
SHA1f6e3d5f0c76e4024e73cd664810f36760411ff61
SHA256dcbbf24c73aeb4dac5e100577db56bbfe42bcf19333369ae3c180b81424d2289
SHA512db2c6289295af15902eb305a73b6967b7ffb7a9a35c39a6fedad5e6b20073951106f9477d6d998590500fc16502d07cb3d5730161f88695f6491c5f56596400c
-
Filesize
382KB
MD5e80249497da379a355989150f8b087d5
SHA142684dd4f61fef3fe4e6d865af20668fa51a769d
SHA256b5001a3bed228d71af90b457fcdde4da990d249e1059f2b4395fdb980df2837e
SHA512013199fa962410e149e20be306f64c2098770eaa129ada2521056ceb9424b4d87012a3e0999351e48e22a1da3246667156b97332040dba3d0f1be00525e32a66
-
Filesize
382KB
MD5e80249497da379a355989150f8b087d5
SHA142684dd4f61fef3fe4e6d865af20668fa51a769d
SHA256b5001a3bed228d71af90b457fcdde4da990d249e1059f2b4395fdb980df2837e
SHA512013199fa962410e149e20be306f64c2098770eaa129ada2521056ceb9424b4d87012a3e0999351e48e22a1da3246667156b97332040dba3d0f1be00525e32a66
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
278KB
MD5eb936757ecea0598ed76ff9429251536
SHA103d2aec7955a2428e390be5e47c58465cc40ff1d
SHA256936f538c8a89bf6c46cc020bdb5b8e9f4f66c214c561a93475582c053322a25c
SHA51244018806f53bc0b9b3b3ad581760fd28c6a92eb91579d89fd439537e5da0e886a2bfa9abcceb209587e95735b7350fe419a674aad7d034cf8a82deff0cb9b135
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5