Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 07:32
Static task
static1
General
-
Target
f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe
-
Size
966KB
-
MD5
4f3f3da01d707f6536d6bd2eee1a9e25
-
SHA1
9caa0871cfad0a48ceefdb3f89968e8fcc2d25a2
-
SHA256
f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00
-
SHA512
cf1b08e598966dbdb3b319bcf410660ba760491729e083c244f2928e1988f1297908dbcac8358540668d5a17aca32bb0652f47178e7bc152cc3035d80adbf1ba
-
SSDEEP
24576:5ybGLpWcm1b/utFddHY6K8L3Rcrd0ckdf3fFvVq:sewx5/uFddxL3+rkB3fF
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr787292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr787292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr787292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr787292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr787292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr787292.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si053076.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4288 un386418.exe 4668 un676156.exe 3532 pr787292.exe 4228 qu701748.exe 4684 rk316008.exe 3800 si053076.exe 3164 oneetx.exe 3024 oneetx.exe 4824 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4252 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr787292.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr787292.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un676156.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un386418.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un386418.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un676156.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 1744 3532 WerFault.exe 83 3492 4228 WerFault.exe 89 728 3800 WerFault.exe 94 4100 3800 WerFault.exe 94 4320 3800 WerFault.exe 94 2292 3800 WerFault.exe 94 2012 3800 WerFault.exe 94 3720 3800 WerFault.exe 94 876 3800 WerFault.exe 94 2128 3800 WerFault.exe 94 5000 3800 WerFault.exe 94 4960 3800 WerFault.exe 94 4948 3164 WerFault.exe 114 4232 3164 WerFault.exe 114 4224 3164 WerFault.exe 114 4904 3164 WerFault.exe 114 3820 3164 WerFault.exe 114 4800 3164 WerFault.exe 114 3364 3164 WerFault.exe 114 3432 3164 WerFault.exe 114 4436 3164 WerFault.exe 114 4884 3164 WerFault.exe 114 2692 3164 WerFault.exe 114 4592 3164 WerFault.exe 114 1648 3164 WerFault.exe 114 368 3164 WerFault.exe 114 2296 3024 WerFault.exe 158 3592 3164 WerFault.exe 114 3652 3164 WerFault.exe 114 2652 3164 WerFault.exe 114 2000 4824 WerFault.exe 168 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3532 pr787292.exe 3532 pr787292.exe 4228 qu701748.exe 4228 qu701748.exe 4684 rk316008.exe 4684 rk316008.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3532 pr787292.exe Token: SeDebugPrivilege 4228 qu701748.exe Token: SeDebugPrivilege 4684 rk316008.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3800 si053076.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2372 wrote to memory of 4288 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 81 PID 2372 wrote to memory of 4288 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 81 PID 2372 wrote to memory of 4288 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 81 PID 4288 wrote to memory of 4668 4288 un386418.exe 82 PID 4288 wrote to memory of 4668 4288 un386418.exe 82 PID 4288 wrote to memory of 4668 4288 un386418.exe 82 PID 4668 wrote to memory of 3532 4668 un676156.exe 83 PID 4668 wrote to memory of 3532 4668 un676156.exe 83 PID 4668 wrote to memory of 3532 4668 un676156.exe 83 PID 4668 wrote to memory of 4228 4668 un676156.exe 89 PID 4668 wrote to memory of 4228 4668 un676156.exe 89 PID 4668 wrote to memory of 4228 4668 un676156.exe 89 PID 4288 wrote to memory of 4684 4288 un386418.exe 93 PID 4288 wrote to memory of 4684 4288 un386418.exe 93 PID 4288 wrote to memory of 4684 4288 un386418.exe 93 PID 2372 wrote to memory of 3800 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 94 PID 2372 wrote to memory of 3800 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 94 PID 2372 wrote to memory of 3800 2372 f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe 94 PID 3800 wrote to memory of 3164 3800 si053076.exe 114 PID 3800 wrote to memory of 3164 3800 si053076.exe 114 PID 3800 wrote to memory of 3164 3800 si053076.exe 114 PID 3164 wrote to memory of 2976 3164 oneetx.exe 134 PID 3164 wrote to memory of 2976 3164 oneetx.exe 134 PID 3164 wrote to memory of 2976 3164 oneetx.exe 134 PID 3164 wrote to memory of 2740 3164 oneetx.exe 140 PID 3164 wrote to memory of 2740 3164 oneetx.exe 140 PID 3164 wrote to memory of 2740 3164 oneetx.exe 140 PID 2740 wrote to memory of 4328 2740 cmd.exe 144 PID 2740 wrote to memory of 4328 2740 cmd.exe 144 PID 2740 wrote to memory of 4328 2740 cmd.exe 144 PID 2740 wrote to memory of 4820 2740 cmd.exe 145 PID 2740 wrote to memory of 4820 2740 cmd.exe 145 PID 2740 wrote to memory of 4820 2740 cmd.exe 145 PID 2740 wrote to memory of 348 2740 cmd.exe 146 PID 2740 wrote to memory of 348 2740 cmd.exe 146 PID 2740 wrote to memory of 348 2740 cmd.exe 146 PID 2740 wrote to memory of 4876 2740 cmd.exe 147 PID 2740 wrote to memory of 4876 2740 cmd.exe 147 PID 2740 wrote to memory of 4876 2740 cmd.exe 147 PID 2740 wrote to memory of 4584 2740 cmd.exe 148 PID 2740 wrote to memory of 4584 2740 cmd.exe 148 PID 2740 wrote to memory of 4584 2740 cmd.exe 148 PID 2740 wrote to memory of 4020 2740 cmd.exe 149 PID 2740 wrote to memory of 4020 2740 cmd.exe 149 PID 2740 wrote to memory of 4020 2740 cmd.exe 149 PID 3164 wrote to memory of 4252 3164 oneetx.exe 163 PID 3164 wrote to memory of 4252 3164 oneetx.exe 163 PID 3164 wrote to memory of 4252 3164 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe"C:\Users\Admin\AppData\Local\Temp\f02a414ace8567359814aa23064e0d972d9cb14f9c1c3ce3e63bcbb4a6d9ee00.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un386418.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un386418.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un676156.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un676156.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr787292.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr787292.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 10125⤵
- Program crash
PID:1744
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu701748.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu701748.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 11485⤵
- Program crash
PID:3492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk316008.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk316008.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si053076.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si053076.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 6963⤵
- Program crash
PID:728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 7803⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 8563⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 8643⤵
- Program crash
PID:2292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 9843⤵
- Program crash
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 9843⤵
- Program crash
PID:3720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 12123⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 12483⤵
- Program crash
PID:2128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 13123⤵
- Program crash
PID:5000
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 6924⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 8484⤵
- Program crash
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 9364⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10484⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10924⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10924⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10484⤵
- Program crash
PID:3364
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 9924⤵
- Program crash
PID:3432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 7764⤵
- Program crash
PID:4436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4328
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4820
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:348
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4876
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4584
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4020
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 12884⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 9524⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 7524⤵
- Program crash
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 7684⤵
- Program crash
PID:1648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10684⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 16164⤵
- Program crash
PID:3592
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 10684⤵
- Program crash
PID:3652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 16284⤵
- Program crash
PID:2652
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 13603⤵
- Program crash
PID:4960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3532 -ip 35321⤵PID:4768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4228 -ip 42281⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3800 -ip 38001⤵PID:320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3800 -ip 38001⤵PID:1264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3800 -ip 38001⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3800 -ip 38001⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3800 -ip 38001⤵PID:4156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3800 -ip 38001⤵PID:2260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3800 -ip 38001⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3800 -ip 38001⤵PID:3332
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3800 -ip 38001⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3800 -ip 38001⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3164 -ip 31641⤵PID:2412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3164 -ip 31641⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3164 -ip 31641⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3164 -ip 31641⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3164 -ip 31641⤵PID:2116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3164 -ip 31641⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3164 -ip 31641⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3164 -ip 31641⤵PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3164 -ip 31641⤵PID:3756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3164 -ip 31641⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3164 -ip 31641⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3164 -ip 31641⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3164 -ip 31641⤵PID:4168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3164 -ip 31641⤵PID:2188
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 3202⤵
- Program crash
PID:2296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3024 -ip 30241⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3164 -ip 31641⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3164 -ip 31641⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3164 -ip 31641⤵PID:2128
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 2162⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4824 -ip 48241⤵PID:4960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
706KB
MD563bc8831aa3d496bf412ee11ffc256c4
SHA10ebbd6c779ed49f130828321eb2cbcb61f1fd4ca
SHA256359e4d124bbceaf4ab842d6dbd5ce7991cad1b99d813e9604d8b93a59685d006
SHA512c2599465ff1026bec8450e9a4979ea406511c400bb2a1890d94fa1e399060a4eb6fbf9e953bb2ddb4f059d839c343712902c715dfbdabfdb73989f8aa7d48251
-
Filesize
706KB
MD563bc8831aa3d496bf412ee11ffc256c4
SHA10ebbd6c779ed49f130828321eb2cbcb61f1fd4ca
SHA256359e4d124bbceaf4ab842d6dbd5ce7991cad1b99d813e9604d8b93a59685d006
SHA512c2599465ff1026bec8450e9a4979ea406511c400bb2a1890d94fa1e399060a4eb6fbf9e953bb2ddb4f059d839c343712902c715dfbdabfdb73989f8aa7d48251
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD50687808fc6be8527adb615b118a17005
SHA114fdd8f8269ef16a2079c21fc8510bfee9a9acd5
SHA256a88aa3882935a6ff3b3dc72aba6fc9b8da4966387eecf96e3177429e2395d235
SHA512f63fe9a190dd6749ea7aac1164fd941da10e24887e64ee41aabeaebfe0566b4025e023e635dd108ecd19400f36edc8dabe5f77ae1687a4a85318806af84d5c9a
-
Filesize
552KB
MD50687808fc6be8527adb615b118a17005
SHA114fdd8f8269ef16a2079c21fc8510bfee9a9acd5
SHA256a88aa3882935a6ff3b3dc72aba6fc9b8da4966387eecf96e3177429e2395d235
SHA512f63fe9a190dd6749ea7aac1164fd941da10e24887e64ee41aabeaebfe0566b4025e023e635dd108ecd19400f36edc8dabe5f77ae1687a4a85318806af84d5c9a
-
Filesize
299KB
MD52dd082084d5be9ad48132fa64a3ad5dc
SHA15160938ba060d66c3c6bf77c89aa4742dbed027e
SHA256a17d536ebe9619817920b4bd95db3fb62f172b95843bf85f00a4d2c052a16624
SHA5121040ae747b2daa574a962d1a390ba3cf8627cc8a48c2784515dc5bb9f7995e4471eb91003f64611ef910d23e73a581c9680e7edf48242bff67dce62b7d5c63ec
-
Filesize
299KB
MD52dd082084d5be9ad48132fa64a3ad5dc
SHA15160938ba060d66c3c6bf77c89aa4742dbed027e
SHA256a17d536ebe9619817920b4bd95db3fb62f172b95843bf85f00a4d2c052a16624
SHA5121040ae747b2daa574a962d1a390ba3cf8627cc8a48c2784515dc5bb9f7995e4471eb91003f64611ef910d23e73a581c9680e7edf48242bff67dce62b7d5c63ec
-
Filesize
382KB
MD517cc8a586f90224e4a4d39e1c6de3a82
SHA14dc9b51aa967244ba9d9322b08b745f4918b60e1
SHA2566e4888a33c70a0ffa218ce50eef1a8fcc5e1e13f017ea327fe12abaf056fcbfe
SHA5122ea9b10fedc78b1f0588f2a24e394c29e4a817201c16b8efd665842ae1ad39c8354c9066d71753a3946c397bc0040581679837553084ad279a01a4f4c58a16cb
-
Filesize
382KB
MD517cc8a586f90224e4a4d39e1c6de3a82
SHA14dc9b51aa967244ba9d9322b08b745f4918b60e1
SHA2566e4888a33c70a0ffa218ce50eef1a8fcc5e1e13f017ea327fe12abaf056fcbfe
SHA5122ea9b10fedc78b1f0588f2a24e394c29e4a817201c16b8efd665842ae1ad39c8354c9066d71753a3946c397bc0040581679837553084ad279a01a4f4c58a16cb
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
278KB
MD5004c0aef67f7bc8a1637d9be0f9350dd
SHA17e69c6ff3f6a0e54b730093f76f745f069003084
SHA256f9b5acbda0f76043bc4702e68fd300172241aa7a901ffca79b386c77430c3b0f
SHA51243f81ab1c43d844ec4699de731af872a0b58ff0115411de2a8bc7c73328954491c2f4048200c951031c0600972ba7367fb47ca591d7ff7125c3add28405989f2
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5