Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 08:11
Static task
static1
General
-
Target
c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe
-
Size
966KB
-
MD5
a0022ee87cb79deb0ea0013e8ff62629
-
SHA1
52b90c26eea4bbaf6a377f6f4e9c864af511d3ec
-
SHA256
c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63
-
SHA512
0fed0e7fab636b4d15a19d0a8322d19777ec92b0f25858b112f9f18478e8ead4d80881f9bc64870dd805ba998571209d4843be7103a22cf570f229b4162b88ab
-
SSDEEP
24576:UyGNvEcnjMmt0qQKYhx6uyJuOlkxlrAUJP3vNV:jwXtWKYhwNPkxlrAwP3
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr011879.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si322585.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4156 un567913.exe 432 un567753.exe 4448 pr011879.exe 408 qu296542.exe 4880 rk987574.exe 3196 si322585.exe 4432 oneetx.exe 5108 oneetx.exe 1076 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3768 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr011879.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr011879.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un567913.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un567753.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un567753.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un567913.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 1796 4448 WerFault.exe 87 4856 408 WerFault.exe 95 2292 3196 WerFault.exe 100 2152 3196 WerFault.exe 100 1456 3196 WerFault.exe 100 3520 3196 WerFault.exe 100 4416 3196 WerFault.exe 100 392 3196 WerFault.exe 100 3612 3196 WerFault.exe 100 5060 3196 WerFault.exe 100 4128 3196 WerFault.exe 100 756 3196 WerFault.exe 100 4352 4432 WerFault.exe 119 3908 4432 WerFault.exe 119 1648 4432 WerFault.exe 119 4244 4432 WerFault.exe 119 1020 4432 WerFault.exe 119 3932 4432 WerFault.exe 119 5016 4432 WerFault.exe 119 3920 4432 WerFault.exe 119 536 4432 WerFault.exe 119 2044 4432 WerFault.exe 119 1568 4432 WerFault.exe 119 4112 4432 WerFault.exe 119 3884 4432 WerFault.exe 119 2980 4432 WerFault.exe 119 1572 5108 WerFault.exe 164 640 4432 WerFault.exe 119 424 4432 WerFault.exe 119 3028 4432 WerFault.exe 119 2452 1076 WerFault.exe 174 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4448 pr011879.exe 4448 pr011879.exe 408 qu296542.exe 408 qu296542.exe 4880 rk987574.exe 4880 rk987574.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4448 pr011879.exe Token: SeDebugPrivilege 408 qu296542.exe Token: SeDebugPrivilege 4880 rk987574.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3196 si322585.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5036 wrote to memory of 4156 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 85 PID 5036 wrote to memory of 4156 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 85 PID 5036 wrote to memory of 4156 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 85 PID 4156 wrote to memory of 432 4156 un567913.exe 86 PID 4156 wrote to memory of 432 4156 un567913.exe 86 PID 4156 wrote to memory of 432 4156 un567913.exe 86 PID 432 wrote to memory of 4448 432 un567753.exe 87 PID 432 wrote to memory of 4448 432 un567753.exe 87 PID 432 wrote to memory of 4448 432 un567753.exe 87 PID 432 wrote to memory of 408 432 un567753.exe 95 PID 432 wrote to memory of 408 432 un567753.exe 95 PID 432 wrote to memory of 408 432 un567753.exe 95 PID 4156 wrote to memory of 4880 4156 un567913.exe 98 PID 4156 wrote to memory of 4880 4156 un567913.exe 98 PID 4156 wrote to memory of 4880 4156 un567913.exe 98 PID 5036 wrote to memory of 3196 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 100 PID 5036 wrote to memory of 3196 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 100 PID 5036 wrote to memory of 3196 5036 c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe 100 PID 3196 wrote to memory of 4432 3196 si322585.exe 119 PID 3196 wrote to memory of 4432 3196 si322585.exe 119 PID 3196 wrote to memory of 4432 3196 si322585.exe 119 PID 4432 wrote to memory of 4904 4432 oneetx.exe 139 PID 4432 wrote to memory of 4904 4432 oneetx.exe 139 PID 4432 wrote to memory of 4904 4432 oneetx.exe 139 PID 4432 wrote to memory of 4844 4432 oneetx.exe 145 PID 4432 wrote to memory of 4844 4432 oneetx.exe 145 PID 4432 wrote to memory of 4844 4432 oneetx.exe 145 PID 4844 wrote to memory of 2168 4844 cmd.exe 149 PID 4844 wrote to memory of 2168 4844 cmd.exe 149 PID 4844 wrote to memory of 2168 4844 cmd.exe 149 PID 4844 wrote to memory of 432 4844 cmd.exe 150 PID 4844 wrote to memory of 432 4844 cmd.exe 150 PID 4844 wrote to memory of 432 4844 cmd.exe 150 PID 4844 wrote to memory of 4672 4844 cmd.exe 151 PID 4844 wrote to memory of 4672 4844 cmd.exe 151 PID 4844 wrote to memory of 4672 4844 cmd.exe 151 PID 4844 wrote to memory of 4788 4844 cmd.exe 152 PID 4844 wrote to memory of 4788 4844 cmd.exe 152 PID 4844 wrote to memory of 4788 4844 cmd.exe 152 PID 4844 wrote to memory of 4756 4844 cmd.exe 153 PID 4844 wrote to memory of 4756 4844 cmd.exe 153 PID 4844 wrote to memory of 4756 4844 cmd.exe 153 PID 4844 wrote to memory of 1524 4844 cmd.exe 154 PID 4844 wrote to memory of 1524 4844 cmd.exe 154 PID 4844 wrote to memory of 1524 4844 cmd.exe 154 PID 4432 wrote to memory of 3768 4432 oneetx.exe 169 PID 4432 wrote to memory of 3768 4432 oneetx.exe 169 PID 4432 wrote to memory of 3768 4432 oneetx.exe 169
Processes
-
C:\Users\Admin\AppData\Local\Temp\c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe"C:\Users\Admin\AppData\Local\Temp\c069d6e1c3794b8313b6eaa7b05faaf978489f9ed1b5f30aa9c32211d7ed2c63.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un567913.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un567913.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un567753.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un567753.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr011879.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr011879.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4448 -s 10805⤵
- Program crash
PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu296542.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu296542.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 13205⤵
- Program crash
PID:4856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk987574.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk987574.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si322585.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si322585.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 6963⤵
- Program crash
PID:2292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 7803⤵
- Program crash
PID:2152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 8563⤵
- Program crash
PID:1456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 9523⤵
- Program crash
PID:3520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 8603⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 9843⤵
- Program crash
PID:392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 12203⤵
- Program crash
PID:3612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 12203⤵
- Program crash
PID:5060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 13203⤵
- Program crash
PID:4128
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 6924⤵
- Program crash
PID:4352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8204⤵
- Program crash
PID:3908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 8804⤵
- Program crash
PID:1648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 10604⤵
- Program crash
PID:4244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 10924⤵
- Program crash
PID:1020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 11124⤵
- Program crash
PID:3932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 10804⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 9924⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 7764⤵
- Program crash
PID:536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2168
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4788
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4756
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1524
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 13484⤵
- Program crash
PID:2044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 13324⤵
- Program crash
PID:1568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 13244⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 7284⤵
- Program crash
PID:3884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 10724⤵
- Program crash
PID:2980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 16164⤵
- Program crash
PID:640
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 15764⤵
- Program crash
PID:424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 16284⤵
- Program crash
PID:3028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 13603⤵
- Program crash
PID:756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4448 -ip 44481⤵PID:2856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 408 -ip 4081⤵PID:2884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3196 -ip 31961⤵PID:1500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3196 -ip 31961⤵PID:4112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3196 -ip 31961⤵PID:460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3196 -ip 31961⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3196 -ip 31961⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3196 -ip 31961⤵PID:1304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3196 -ip 31961⤵PID:4276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3196 -ip 31961⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3196 -ip 31961⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3196 -ip 31961⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4432 -ip 44321⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4432 -ip 44321⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4432 -ip 44321⤵PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4432 -ip 44321⤵PID:2856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4432 -ip 44321⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4432 -ip 44321⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4432 -ip 44321⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4432 -ip 44321⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4432 -ip 44321⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4432 -ip 44321⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4432 -ip 44321⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4432 -ip 44321⤵PID:1324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4432 -ip 44321⤵PID:1440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4432 -ip 44321⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5108 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 3162⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 5108 -ip 51081⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4432 -ip 44321⤵PID:2952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4432 -ip 44321⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4432 -ip 44321⤵PID:3568
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1076 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 3122⤵
- Program crash
PID:2452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1076 -ip 10761⤵PID:3196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
707KB
MD5d5821e311eb2f9ad2d7982d7a5d4d483
SHA1ecb201c810b8ba86a1297f50a8f7599a7d036b43
SHA25617686638db8ba27689c4cb3d316e0025ad900a6223df4e908a1032fa9238bf07
SHA512d12588799a89ef6a37da50b10e5a7915a1e0c758751962779f29aaa40381298fa17d0f5fab8d11b1b3252c23a4109ddede7c4950dc93ddf168b39eba645abc62
-
Filesize
707KB
MD5d5821e311eb2f9ad2d7982d7a5d4d483
SHA1ecb201c810b8ba86a1297f50a8f7599a7d036b43
SHA25617686638db8ba27689c4cb3d316e0025ad900a6223df4e908a1032fa9238bf07
SHA512d12588799a89ef6a37da50b10e5a7915a1e0c758751962779f29aaa40381298fa17d0f5fab8d11b1b3252c23a4109ddede7c4950dc93ddf168b39eba645abc62
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
553KB
MD5f40dc5de97ca41a4833c757a8df33bac
SHA14fac5fcbe4589ee604ebf1a8d908c8bad7112d2e
SHA2569062237ebd685eee17e0f76958ab7bb8ebc2b4944c500cda3f8f68b67f427869
SHA5126d94b6e25fa27ab5a370a3984e5ba1b9d4a04ccbb09bdead50705081e1de244452e0fb4f97cd1603c2d5b7dd15c00313a3dab62e6a3e0bb0fc7c9dae558cf982
-
Filesize
553KB
MD5f40dc5de97ca41a4833c757a8df33bac
SHA14fac5fcbe4589ee604ebf1a8d908c8bad7112d2e
SHA2569062237ebd685eee17e0f76958ab7bb8ebc2b4944c500cda3f8f68b67f427869
SHA5126d94b6e25fa27ab5a370a3984e5ba1b9d4a04ccbb09bdead50705081e1de244452e0fb4f97cd1603c2d5b7dd15c00313a3dab62e6a3e0bb0fc7c9dae558cf982
-
Filesize
299KB
MD52d40f89e89e0f47b165b8a54e8495973
SHA124804f77766f6a1e5d04cb3da767deebe537e646
SHA256173be27f24b109a622669a01be28f044c7dc77ab4600a20fd889272484cbd03f
SHA5124601f30fb1641e68aef1d25483f489b0bd7ca88003add8d58c5d05c30479dcf8a83413da9f94ce8b5fe42a5cfd784db0d98d9c7be493e72f5e740fb8f690a85a
-
Filesize
299KB
MD52d40f89e89e0f47b165b8a54e8495973
SHA124804f77766f6a1e5d04cb3da767deebe537e646
SHA256173be27f24b109a622669a01be28f044c7dc77ab4600a20fd889272484cbd03f
SHA5124601f30fb1641e68aef1d25483f489b0bd7ca88003add8d58c5d05c30479dcf8a83413da9f94ce8b5fe42a5cfd784db0d98d9c7be493e72f5e740fb8f690a85a
-
Filesize
381KB
MD59f269b9dc37f30c90bd74f48a244ca12
SHA1fbdd312fdb17db84ff892f33a99d04d8c74966f0
SHA256d1d9b766eb0e924da008363ce5ae901bcb1cdfdc0aef9f1b78a0309b46e43f1a
SHA512903e227bff2be621f0a0101cd38dfb230c5281b7ebb4243ffb0dcc26e8616fd63ee544c6e404b198e8f4897e8304620d9006870eaed0a04b0f5b01fe5876f1b4
-
Filesize
381KB
MD59f269b9dc37f30c90bd74f48a244ca12
SHA1fbdd312fdb17db84ff892f33a99d04d8c74966f0
SHA256d1d9b766eb0e924da008363ce5ae901bcb1cdfdc0aef9f1b78a0309b46e43f1a
SHA512903e227bff2be621f0a0101cd38dfb230c5281b7ebb4243ffb0dcc26e8616fd63ee544c6e404b198e8f4897e8304620d9006870eaed0a04b0f5b01fe5876f1b4
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
277KB
MD548ff518c6b54f534ed5436c17c2ce82d
SHA1127116e0eb2f97734589f804d1954820e260b41c
SHA256d495208e1cbd61c25ae4918e16042c082ae0b195adb28a50839fb7e8b4aeba2b
SHA51231d24ce1b70a6a4c5ab343fe2a97035a4b6e28d37a6ab2e55164120dc4e7649abcda37db9a1dc0db546df89138dade02f34572c60ed4d2d052a3bb184a92c9cb
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5