Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:28
Static task
static1
General
-
Target
f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe
-
Size
964KB
-
MD5
cad416862bd12998f1269a5e6c7850c5
-
SHA1
f4b1f2209be4e7079ea7d4833bd001261a3a9ae0
-
SHA256
f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32
-
SHA512
cd1ee58c10df7d0910b431818c1f4942844e3dd21ec5b5d5f16475e17da9c656b9e7181bd608c1b7e372a475d5ca31fda71a72e20fd45084ab8ec00b4473cfde
-
SSDEEP
24576:eyJCF/fdS0VpsEJXuz0zy4k9WqB7uEo5siZal:tQOepRXuz0zy4ClBdiZ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr312541.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si770589.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1836 un754805.exe 4900 un676988.exe 1660 pr312541.exe 4180 qu840758.exe 1336 rk523102.exe 824 si770589.exe 3884 oneetx.exe 4980 oneetx.exe 4456 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3224 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr312541.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr312541.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un754805.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un754805.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un676988.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un676988.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 2964 4180 WerFault.exe 90 380 824 WerFault.exe 95 4504 824 WerFault.exe 95 2676 824 WerFault.exe 95 2956 824 WerFault.exe 95 3192 824 WerFault.exe 95 4904 824 WerFault.exe 95 4000 824 WerFault.exe 95 3972 824 WerFault.exe 95 228 824 WerFault.exe 95 2784 824 WerFault.exe 95 3156 3884 WerFault.exe 114 4456 3884 WerFault.exe 114 5004 3884 WerFault.exe 114 432 3884 WerFault.exe 114 3008 3884 WerFault.exe 114 3560 3884 WerFault.exe 114 1424 3884 WerFault.exe 114 4136 3884 WerFault.exe 114 2060 3884 WerFault.exe 114 2400 3884 WerFault.exe 114 2140 3884 WerFault.exe 114 4536 3884 WerFault.exe 114 2376 3884 WerFault.exe 114 540 3884 WerFault.exe 114 5104 3884 WerFault.exe 114 556 4980 WerFault.exe 161 5028 3884 WerFault.exe 114 1896 3884 WerFault.exe 114 3004 3884 WerFault.exe 114 2036 4456 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1660 pr312541.exe 1660 pr312541.exe 4180 qu840758.exe 4180 qu840758.exe 1336 rk523102.exe 1336 rk523102.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1660 pr312541.exe Token: SeDebugPrivilege 4180 qu840758.exe Token: SeDebugPrivilege 1336 rk523102.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 824 si770589.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4120 wrote to memory of 1836 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 84 PID 4120 wrote to memory of 1836 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 84 PID 4120 wrote to memory of 1836 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 84 PID 1836 wrote to memory of 4900 1836 un754805.exe 85 PID 1836 wrote to memory of 4900 1836 un754805.exe 85 PID 1836 wrote to memory of 4900 1836 un754805.exe 85 PID 4900 wrote to memory of 1660 4900 un676988.exe 86 PID 4900 wrote to memory of 1660 4900 un676988.exe 86 PID 4900 wrote to memory of 1660 4900 un676988.exe 86 PID 4900 wrote to memory of 4180 4900 un676988.exe 90 PID 4900 wrote to memory of 4180 4900 un676988.exe 90 PID 4900 wrote to memory of 4180 4900 un676988.exe 90 PID 1836 wrote to memory of 1336 1836 un754805.exe 93 PID 1836 wrote to memory of 1336 1836 un754805.exe 93 PID 1836 wrote to memory of 1336 1836 un754805.exe 93 PID 4120 wrote to memory of 824 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 95 PID 4120 wrote to memory of 824 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 95 PID 4120 wrote to memory of 824 4120 f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe 95 PID 824 wrote to memory of 3884 824 si770589.exe 114 PID 824 wrote to memory of 3884 824 si770589.exe 114 PID 824 wrote to memory of 3884 824 si770589.exe 114 PID 3884 wrote to memory of 2600 3884 oneetx.exe 134 PID 3884 wrote to memory of 2600 3884 oneetx.exe 134 PID 3884 wrote to memory of 2600 3884 oneetx.exe 134 PID 3884 wrote to memory of 1236 3884 oneetx.exe 141 PID 3884 wrote to memory of 1236 3884 oneetx.exe 141 PID 3884 wrote to memory of 1236 3884 oneetx.exe 141 PID 1236 wrote to memory of 2964 1236 cmd.exe 146 PID 1236 wrote to memory of 2964 1236 cmd.exe 146 PID 1236 wrote to memory of 2964 1236 cmd.exe 146 PID 1236 wrote to memory of 4616 1236 cmd.exe 145 PID 1236 wrote to memory of 4616 1236 cmd.exe 145 PID 1236 wrote to memory of 4616 1236 cmd.exe 145 PID 1236 wrote to memory of 340 1236 cmd.exe 147 PID 1236 wrote to memory of 340 1236 cmd.exe 147 PID 1236 wrote to memory of 340 1236 cmd.exe 147 PID 1236 wrote to memory of 4012 1236 cmd.exe 148 PID 1236 wrote to memory of 4012 1236 cmd.exe 148 PID 1236 wrote to memory of 4012 1236 cmd.exe 148 PID 1236 wrote to memory of 4024 1236 cmd.exe 149 PID 1236 wrote to memory of 4024 1236 cmd.exe 149 PID 1236 wrote to memory of 4024 1236 cmd.exe 149 PID 1236 wrote to memory of 1340 1236 cmd.exe 150 PID 1236 wrote to memory of 1340 1236 cmd.exe 150 PID 1236 wrote to memory of 1340 1236 cmd.exe 150 PID 3884 wrote to memory of 3224 3884 oneetx.exe 166 PID 3884 wrote to memory of 3224 3884 oneetx.exe 166 PID 3884 wrote to memory of 3224 3884 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe"C:\Users\Admin\AppData\Local\Temp\f1bc7a2809ec6bd28db6dc33118294573ca690e8ed2f81196179580ec9011a32.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un754805.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un754805.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un676988.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un676988.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr312541.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr312541.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu840758.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu840758.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 16605⤵
- Program crash
PID:2964
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk523102.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk523102.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si770589.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si770589.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 6963⤵
- Program crash
PID:380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 7563⤵
- Program crash
PID:4504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 8563⤵
- Program crash
PID:2676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 9523⤵
- Program crash
PID:2956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 8683⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 9843⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 12163⤵
- Program crash
PID:4000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 12483⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 12803⤵
- Program crash
PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 6924⤵
- Program crash
PID:3156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 8044⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 9124⤵
- Program crash
PID:5004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 10524⤵
- Program crash
PID:432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 10724⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 10884⤵
- Program crash
PID:3560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 10924⤵
- Program crash
PID:1424
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 9924⤵
- Program crash
PID:4136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 7804⤵
- Program crash
PID:2060
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2964
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 13124⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 12924⤵
- Program crash
PID:2140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 7484⤵
- Program crash
PID:4536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 13204⤵
- Program crash
PID:2376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 14604⤵
- Program crash
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 11044⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 16284⤵
- Program crash
PID:5028
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 15084⤵
- Program crash
PID:1896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 16444⤵
- Program crash
PID:3004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 824 -s 13883⤵
- Program crash
PID:2784
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4180 -ip 41801⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 824 -ip 8241⤵PID:4836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 824 -ip 8241⤵PID:4016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 824 -ip 8241⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 824 -ip 8241⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 824 -ip 8241⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 824 -ip 8241⤵PID:1596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 824 -ip 8241⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 824 -ip 8241⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 824 -ip 8241⤵PID:3888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 824 -ip 8241⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3884 -ip 38841⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3884 -ip 38841⤵PID:1272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3884 -ip 38841⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3884 -ip 38841⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3884 -ip 38841⤵PID:4844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3884 -ip 38841⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3884 -ip 38841⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3884 -ip 38841⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3884 -ip 38841⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3884 -ip 38841⤵PID:4996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3884 -ip 38841⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3884 -ip 38841⤵PID:4736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3884 -ip 38841⤵PID:1992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3884 -ip 38841⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3884 -ip 38841⤵PID:3764
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 3202⤵
- Program crash
PID:556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4980 -ip 49801⤵PID:3448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3884 -ip 38841⤵PID:624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3884 -ip 38841⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3884 -ip 38841⤵PID:4928
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4456 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 3202⤵
- Program crash
PID:2036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4456 -ip 44561⤵PID:4152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
706KB
MD5a3fa675aed117ed530b699fdf58e109f
SHA1dfcf3e6e6c544ef4e04f87190802b1ebbb051467
SHA25693c3a620adac496325644a0281e09e4a9b1fb88452c622c02157f7b5ec8bb942
SHA51215b2231c7ee953cfc44795f1c2fa761e3d4ee83aa6497635754ae5bc43411ff177738670fb6a5d1c5007071bb6ad7035aef6ba46c758297db292010e6897022d
-
Filesize
706KB
MD5a3fa675aed117ed530b699fdf58e109f
SHA1dfcf3e6e6c544ef4e04f87190802b1ebbb051467
SHA25693c3a620adac496325644a0281e09e4a9b1fb88452c622c02157f7b5ec8bb942
SHA51215b2231c7ee953cfc44795f1c2fa761e3d4ee83aa6497635754ae5bc43411ff177738670fb6a5d1c5007071bb6ad7035aef6ba46c758297db292010e6897022d
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD50eb26209a3a5a25311b5ae0a87de8917
SHA1b7bfd208105417cd777d011cd3a4e3b597bbc363
SHA2566baa8ca31d7c0ca8c7564e5f1b9126db5cc78d09465ad85c1d5f8fac516f26f5
SHA512dbc7630e4c02174de0685a5b2d1ed14c113591a479b0f24d719eef7896f9efd6d7a43ae5de510824da51908ca39df7266979738835e1eb5587902a10ac331289
-
Filesize
552KB
MD50eb26209a3a5a25311b5ae0a87de8917
SHA1b7bfd208105417cd777d011cd3a4e3b597bbc363
SHA2566baa8ca31d7c0ca8c7564e5f1b9126db5cc78d09465ad85c1d5f8fac516f26f5
SHA512dbc7630e4c02174de0685a5b2d1ed14c113591a479b0f24d719eef7896f9efd6d7a43ae5de510824da51908ca39df7266979738835e1eb5587902a10ac331289
-
Filesize
279KB
MD5c7a50afc08e4a38c134c4ef625077e7e
SHA1987d0c47261d6d902d3bd6d70fd866d24bfcf3c7
SHA256a16338e73bcb5f4294eddedd78dc34dd6cf2f1e022e1c92ebe182ede5684d0aa
SHA512e45db788d233d13341cf1d5fc6640d331e5ec169dbe8f0fdd2e6ae1bbd37afee4b62bb068d9526b73f80de878fe8e332425f2ba436081454fddfb45d73d10320
-
Filesize
279KB
MD5c7a50afc08e4a38c134c4ef625077e7e
SHA1987d0c47261d6d902d3bd6d70fd866d24bfcf3c7
SHA256a16338e73bcb5f4294eddedd78dc34dd6cf2f1e022e1c92ebe182ede5684d0aa
SHA512e45db788d233d13341cf1d5fc6640d331e5ec169dbe8f0fdd2e6ae1bbd37afee4b62bb068d9526b73f80de878fe8e332425f2ba436081454fddfb45d73d10320
-
Filesize
362KB
MD5b1b270000eed8fcbd6af5d49a0719343
SHA160682f2645fac458059d0d0c1289d7a9e4316e5f
SHA25609990e04104a316c2b656cba09ce476abc6d121c53f23003d04f7e50e9469459
SHA512cae875a1db41dbab955a2273d38d3332d6a1af50b2f9bf8c5ddbb6ccdb5d86abc54bb5f560f041fc22e45f5a9115f71797ab471d3220b52e0e9465e8d2f0652d
-
Filesize
362KB
MD5b1b270000eed8fcbd6af5d49a0719343
SHA160682f2645fac458059d0d0c1289d7a9e4316e5f
SHA25609990e04104a316c2b656cba09ce476abc6d121c53f23003d04f7e50e9469459
SHA512cae875a1db41dbab955a2273d38d3332d6a1af50b2f9bf8c5ddbb6ccdb5d86abc54bb5f560f041fc22e45f5a9115f71797ab471d3220b52e0e9465e8d2f0652d
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
277KB
MD53d591c1b52abfc209d349b2c642d9291
SHA196f12c864017449367b381752fe78e959f7dcb18
SHA2563c845d06b4c07af28976ce7d8e8d016ae3a6bbe3f73b3a39be36f3c627ab2f5a
SHA512d97a08d00a9f52837900beb350a52705fdb7388442ae15eea38435ede4a1add02202e36dba96ddfc6a1f73cb6afdeacbb878393fe0f0a7050be9f2a490a67182
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5