Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 09:07
Static task
static1
General
-
Target
5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe
-
Size
965KB
-
MD5
a3954f88c5d2e4312dbd9f1434f62647
-
SHA1
c914b82e5d8b7f8dcba59c69f965d1c289619699
-
SHA256
5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15
-
SHA512
6396e98059bb4debb8fc6874effeb1a94e9135ab6bc928ca5fe52b5b768b71de5536ef124d52e1f48923fd853cd6a55d3f4b9f737807dfa71302fdf5d952c9dd
-
SSDEEP
24576:3yH59o0tS3+K4G6OEJxjcpYvUP2BZfZ9DTgKf5:CH59PA6FjcpwnB9DTgKf
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr838569.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si231712.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1556 un414374.exe 4936 un783884.exe 4672 pr838569.exe 4652 qu605521.exe 3564 rk081100.exe 4472 si231712.exe 768 oneetx.exe 1772 oneetx.exe 1320 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2340 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr838569.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr838569.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un414374.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un414374.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un783884.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un783884.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 1340 4672 WerFault.exe 85 4828 4652 WerFault.exe 91 1196 4472 WerFault.exe 96 4824 4472 WerFault.exe 96 3884 4472 WerFault.exe 96 3952 4472 WerFault.exe 96 3728 4472 WerFault.exe 96 4880 4472 WerFault.exe 96 4756 4472 WerFault.exe 96 400 4472 WerFault.exe 96 4516 4472 WerFault.exe 96 3448 4472 WerFault.exe 96 4872 768 WerFault.exe 115 396 768 WerFault.exe 115 2004 768 WerFault.exe 115 1964 768 WerFault.exe 115 3180 768 WerFault.exe 115 4700 768 WerFault.exe 115 656 768 WerFault.exe 115 260 768 WerFault.exe 115 2032 768 WerFault.exe 115 4068 768 WerFault.exe 115 1860 768 WerFault.exe 115 4900 768 WerFault.exe 115 384 768 WerFault.exe 115 3088 1772 WerFault.exe 158 2740 768 WerFault.exe 115 4388 768 WerFault.exe 115 4756 768 WerFault.exe 115 3640 768 WerFault.exe 115 4128 1320 WerFault.exe 170 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4672 pr838569.exe 4672 pr838569.exe 4652 qu605521.exe 4652 qu605521.exe 3564 rk081100.exe 3564 rk081100.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4672 pr838569.exe Token: SeDebugPrivilege 4652 qu605521.exe Token: SeDebugPrivilege 3564 rk081100.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4472 si231712.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4772 wrote to memory of 1556 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 83 PID 4772 wrote to memory of 1556 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 83 PID 4772 wrote to memory of 1556 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 83 PID 1556 wrote to memory of 4936 1556 un414374.exe 84 PID 1556 wrote to memory of 4936 1556 un414374.exe 84 PID 1556 wrote to memory of 4936 1556 un414374.exe 84 PID 4936 wrote to memory of 4672 4936 un783884.exe 85 PID 4936 wrote to memory of 4672 4936 un783884.exe 85 PID 4936 wrote to memory of 4672 4936 un783884.exe 85 PID 4936 wrote to memory of 4652 4936 un783884.exe 91 PID 4936 wrote to memory of 4652 4936 un783884.exe 91 PID 4936 wrote to memory of 4652 4936 un783884.exe 91 PID 1556 wrote to memory of 3564 1556 un414374.exe 94 PID 1556 wrote to memory of 3564 1556 un414374.exe 94 PID 1556 wrote to memory of 3564 1556 un414374.exe 94 PID 4772 wrote to memory of 4472 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 96 PID 4772 wrote to memory of 4472 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 96 PID 4772 wrote to memory of 4472 4772 5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe 96 PID 4472 wrote to memory of 768 4472 si231712.exe 115 PID 4472 wrote to memory of 768 4472 si231712.exe 115 PID 4472 wrote to memory of 768 4472 si231712.exe 115 PID 768 wrote to memory of 3440 768 oneetx.exe 135 PID 768 wrote to memory of 3440 768 oneetx.exe 135 PID 768 wrote to memory of 3440 768 oneetx.exe 135 PID 768 wrote to memory of 2248 768 oneetx.exe 141 PID 768 wrote to memory of 2248 768 oneetx.exe 141 PID 768 wrote to memory of 2248 768 oneetx.exe 141 PID 2248 wrote to memory of 4788 2248 cmd.exe 145 PID 2248 wrote to memory of 4788 2248 cmd.exe 145 PID 2248 wrote to memory of 4788 2248 cmd.exe 145 PID 2248 wrote to memory of 3372 2248 cmd.exe 146 PID 2248 wrote to memory of 3372 2248 cmd.exe 146 PID 2248 wrote to memory of 3372 2248 cmd.exe 146 PID 2248 wrote to memory of 4672 2248 cmd.exe 147 PID 2248 wrote to memory of 4672 2248 cmd.exe 147 PID 2248 wrote to memory of 4672 2248 cmd.exe 147 PID 2248 wrote to memory of 4504 2248 cmd.exe 148 PID 2248 wrote to memory of 4504 2248 cmd.exe 148 PID 2248 wrote to memory of 4504 2248 cmd.exe 148 PID 2248 wrote to memory of 4648 2248 cmd.exe 149 PID 2248 wrote to memory of 4648 2248 cmd.exe 149 PID 2248 wrote to memory of 4648 2248 cmd.exe 149 PID 2248 wrote to memory of 4828 2248 cmd.exe 150 PID 2248 wrote to memory of 4828 2248 cmd.exe 150 PID 2248 wrote to memory of 4828 2248 cmd.exe 150 PID 768 wrote to memory of 2340 768 oneetx.exe 165 PID 768 wrote to memory of 2340 768 oneetx.exe 165 PID 768 wrote to memory of 2340 768 oneetx.exe 165
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe"C:\Users\Admin\AppData\Local\Temp\5a540ed7651ff8ef1f21893d78866f1c35464468e929a2ecea6b8076aa1abe15.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un414374.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un414374.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un783884.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un783884.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr838569.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr838569.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 10805⤵
- Program crash
PID:1340
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu605521.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu605521.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 15445⤵
- Program crash
PID:4828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk081100.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk081100.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si231712.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si231712.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 6963⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 7803⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 8803⤵
- Program crash
PID:3884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 8883⤵
- Program crash
PID:3952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 9803⤵
- Program crash
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 9923⤵
- Program crash
PID:4880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 12163⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 12323⤵
- Program crash
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 13163⤵
- Program crash
PID:4516
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 6924⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 8204⤵
- Program crash
PID:396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 9044⤵
- Program crash
PID:2004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 10524⤵
- Program crash
PID:1964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 10724⤵
- Program crash
PID:3180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 10724⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 10884⤵
- Program crash
PID:656
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 9924⤵
- Program crash
PID:260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 7484⤵
- Program crash
PID:2032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4788
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3372
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4504
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4648
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 12644⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 7204⤵
- Program crash
PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 6924⤵
- Program crash
PID:4900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 9884⤵
- Program crash
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 11164⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 10724⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 15844⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 768 -s 16484⤵
- Program crash
PID:3640
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 7483⤵
- Program crash
PID:3448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4672 -ip 46721⤵PID:1860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4652 -ip 46521⤵PID:4672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4472 -ip 44721⤵PID:2292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4472 -ip 44721⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4472 -ip 44721⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4472 -ip 44721⤵PID:1816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4472 -ip 44721⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4472 -ip 44721⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4472 -ip 44721⤵PID:2532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4472 -ip 44721⤵PID:680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4472 -ip 44721⤵PID:2376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4472 -ip 44721⤵PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 768 -ip 7681⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 768 -ip 7681⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 768 -ip 7681⤵PID:4308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 768 -ip 7681⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 768 -ip 7681⤵PID:4624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 768 -ip 7681⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 768 -ip 7681⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 768 -ip 7681⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 768 -ip 7681⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 768 -ip 7681⤵PID:1016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 768 -ip 7681⤵PID:3376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 768 -ip 7681⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 768 -ip 7681⤵PID:1140
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 3122⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1772 -ip 17721⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 768 -ip 7681⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 768 -ip 7681⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 768 -ip 7681⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 768 -ip 7681⤵PID:4516
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 3122⤵
- Program crash
PID:4128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1320 -ip 13201⤵PID:4140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
706KB
MD5ce2e805545c2851f9df2b19e1a015ebd
SHA188dc262415efd5182444ef5f46b91579f3c2cb38
SHA2561dd85746d010957c1abedaf4f93e12bc09e35eb59ee5e47793fc1411ecf69c02
SHA51229a82d9364aac89d631320011f42c0b018599acde45b3f7805abe06d93a9a07ef3ca58176e739434a8f58bfb50fcc7ec089f485f83ee093e6e56e8da2bba7dd5
-
Filesize
706KB
MD5ce2e805545c2851f9df2b19e1a015ebd
SHA188dc262415efd5182444ef5f46b91579f3c2cb38
SHA2561dd85746d010957c1abedaf4f93e12bc09e35eb59ee5e47793fc1411ecf69c02
SHA51229a82d9364aac89d631320011f42c0b018599acde45b3f7805abe06d93a9a07ef3ca58176e739434a8f58bfb50fcc7ec089f485f83ee093e6e56e8da2bba7dd5
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
551KB
MD597d83f9ca81702024813f7a311d7733d
SHA1b46aa6cec3f4b48fa7d3ec468f9e43c36da21440
SHA25669bd875e131b6adcbadf6faa9d822f07b6db8abf0308a3c035ba7fff0f258ff1
SHA51282e9a9e086060c84c88e8877de5903dc4ae3b58ad46bb2ae2f1070d02947064ec8eeb018081f684b67cd3419d954c4b59979117f334f39868403a56be2a9af9d
-
Filesize
551KB
MD597d83f9ca81702024813f7a311d7733d
SHA1b46aa6cec3f4b48fa7d3ec468f9e43c36da21440
SHA25669bd875e131b6adcbadf6faa9d822f07b6db8abf0308a3c035ba7fff0f258ff1
SHA51282e9a9e086060c84c88e8877de5903dc4ae3b58ad46bb2ae2f1070d02947064ec8eeb018081f684b67cd3419d954c4b59979117f334f39868403a56be2a9af9d
-
Filesize
279KB
MD5020c4282e0029d55243368337ba16da7
SHA177d12943c9438cbda9749a57d2008b788f20d5c7
SHA256e707a40ea2eef421da833dcda13035f84732aa39b10c6030537f6b2826632e2d
SHA51299dff9912cccd7ee2864fcb3badf9759cb82066c6a2ba1b7ee2b4fd8906a3d36f36eee3400f33e960c090aaa08240908b325205efd50f8660e0f11a85a3f12fb
-
Filesize
279KB
MD5020c4282e0029d55243368337ba16da7
SHA177d12943c9438cbda9749a57d2008b788f20d5c7
SHA256e707a40ea2eef421da833dcda13035f84732aa39b10c6030537f6b2826632e2d
SHA51299dff9912cccd7ee2864fcb3badf9759cb82066c6a2ba1b7ee2b4fd8906a3d36f36eee3400f33e960c090aaa08240908b325205efd50f8660e0f11a85a3f12fb
-
Filesize
362KB
MD5a15e96567ba9e5831645cac584cdd019
SHA1444ab673cf9d75ed8f40e29fe0f175ff3f89bb67
SHA256e4a3ef7011e8f71d1d41b2ec12fc5fcb67aefde36cec7b309d4ad40690e7c49f
SHA5126daf08f24d2e29c096a4b68fdbaac4a2d1c2c42e48be707866a4b4d9e781134ef8fd27b76fc1fc6e21db46ca06a479e14833b16ba9da5856b80b5f1567635dc4
-
Filesize
362KB
MD5a15e96567ba9e5831645cac584cdd019
SHA1444ab673cf9d75ed8f40e29fe0f175ff3f89bb67
SHA256e4a3ef7011e8f71d1d41b2ec12fc5fcb67aefde36cec7b309d4ad40690e7c49f
SHA5126daf08f24d2e29c096a4b68fdbaac4a2d1c2c42e48be707866a4b4d9e781134ef8fd27b76fc1fc6e21db46ca06a479e14833b16ba9da5856b80b5f1567635dc4
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
258KB
MD56052760330abceb5f3ecca6af1900a48
SHA1931e5078f80051a28e64fbfcab4e0c5752bb3c08
SHA256dc9aac3d465015e48057a70e3d8cf3dd5665398802fb64102b3888a3ad46cc06
SHA5125fa1063b7cb3c3c7a1d86007730973c7d133ce8022e554fefe1198999e3da90295aac2a27cf18608945457046222a156dd67cd0253bd6740c9179e46842c6d9e
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5