Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:31
Static task
static1
General
-
Target
1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe
-
Size
965KB
-
MD5
cd6a28abea0dafc2c39c17e589dbb5a5
-
SHA1
67b4fdc2fa47b5aa9e3f0d774eee780f67284652
-
SHA256
1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9
-
SHA512
e10d7ab4a33c6e80a71025ba5d09cfc93ac7b7915cd7fa685f8430cf4534d768a452257199904f4b10ab7f0fa33aa1422a6004b368f961de72c82cc646cef427
-
SSDEEP
24576:uypaxTHJVV5skXXjKchVBH1UHNsxJgSQkIZfEWF:9piVTWcH++xJgSQkIZ
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr599772.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si212129.exe -
Executes dropped EXE 9 IoCs
pid Process 1744 un495934.exe 3144 un765285.exe 1692 pr599772.exe 4300 qu536037.exe 3952 rk980082.exe 4872 si212129.exe 4284 oneetx.exe 640 oneetx.exe 4136 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3688 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr599772.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr599772.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un765285.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un765285.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un495934.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un495934.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4132 1692 WerFault.exe 85 2616 4300 WerFault.exe 93 3828 4872 WerFault.exe 98 4784 4872 WerFault.exe 98 4520 4872 WerFault.exe 98 3340 4872 WerFault.exe 98 3352 4872 WerFault.exe 98 1924 4872 WerFault.exe 98 820 4872 WerFault.exe 98 1816 4872 WerFault.exe 98 4452 4872 WerFault.exe 98 4032 4872 WerFault.exe 98 5084 4284 WerFault.exe 118 3428 4284 WerFault.exe 118 5072 4284 WerFault.exe 118 3372 4284 WerFault.exe 118 3292 4284 WerFault.exe 118 4188 4284 WerFault.exe 118 1752 4284 WerFault.exe 118 964 4284 WerFault.exe 118 4316 4284 WerFault.exe 118 1664 4284 WerFault.exe 118 4960 4284 WerFault.exe 118 2380 4284 WerFault.exe 118 2692 4284 WerFault.exe 118 4400 4284 WerFault.exe 118 4636 640 WerFault.exe 162 4452 4284 WerFault.exe 118 4908 4284 WerFault.exe 118 4652 4284 WerFault.exe 118 412 4136 WerFault.exe 172 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1692 pr599772.exe 1692 pr599772.exe 4300 qu536037.exe 4300 qu536037.exe 3952 rk980082.exe 3952 rk980082.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1692 pr599772.exe Token: SeDebugPrivilege 4300 qu536037.exe Token: SeDebugPrivilege 3952 rk980082.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4872 si212129.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1744 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 83 PID 1096 wrote to memory of 1744 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 83 PID 1096 wrote to memory of 1744 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 83 PID 1744 wrote to memory of 3144 1744 un495934.exe 84 PID 1744 wrote to memory of 3144 1744 un495934.exe 84 PID 1744 wrote to memory of 3144 1744 un495934.exe 84 PID 3144 wrote to memory of 1692 3144 un765285.exe 85 PID 3144 wrote to memory of 1692 3144 un765285.exe 85 PID 3144 wrote to memory of 1692 3144 un765285.exe 85 PID 3144 wrote to memory of 4300 3144 un765285.exe 93 PID 3144 wrote to memory of 4300 3144 un765285.exe 93 PID 3144 wrote to memory of 4300 3144 un765285.exe 93 PID 1744 wrote to memory of 3952 1744 un495934.exe 96 PID 1744 wrote to memory of 3952 1744 un495934.exe 96 PID 1744 wrote to memory of 3952 1744 un495934.exe 96 PID 1096 wrote to memory of 4872 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 98 PID 1096 wrote to memory of 4872 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 98 PID 1096 wrote to memory of 4872 1096 1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe 98 PID 4872 wrote to memory of 4284 4872 si212129.exe 118 PID 4872 wrote to memory of 4284 4872 si212129.exe 118 PID 4872 wrote to memory of 4284 4872 si212129.exe 118 PID 4284 wrote to memory of 1640 4284 oneetx.exe 138 PID 4284 wrote to memory of 1640 4284 oneetx.exe 138 PID 4284 wrote to memory of 1640 4284 oneetx.exe 138 PID 4284 wrote to memory of 4832 4284 oneetx.exe 144 PID 4284 wrote to memory of 4832 4284 oneetx.exe 144 PID 4284 wrote to memory of 4832 4284 oneetx.exe 144 PID 4832 wrote to memory of 2544 4832 cmd.exe 147 PID 4832 wrote to memory of 2544 4832 cmd.exe 147 PID 4832 wrote to memory of 2544 4832 cmd.exe 147 PID 4832 wrote to memory of 5028 4832 cmd.exe 149 PID 4832 wrote to memory of 5028 4832 cmd.exe 149 PID 4832 wrote to memory of 5028 4832 cmd.exe 149 PID 4832 wrote to memory of 1476 4832 cmd.exe 150 PID 4832 wrote to memory of 1476 4832 cmd.exe 150 PID 4832 wrote to memory of 1476 4832 cmd.exe 150 PID 4832 wrote to memory of 2536 4832 cmd.exe 151 PID 4832 wrote to memory of 2536 4832 cmd.exe 151 PID 4832 wrote to memory of 2536 4832 cmd.exe 151 PID 4832 wrote to memory of 2624 4832 cmd.exe 152 PID 4832 wrote to memory of 2624 4832 cmd.exe 152 PID 4832 wrote to memory of 2624 4832 cmd.exe 152 PID 4832 wrote to memory of 3532 4832 cmd.exe 153 PID 4832 wrote to memory of 3532 4832 cmd.exe 153 PID 4832 wrote to memory of 3532 4832 cmd.exe 153 PID 4284 wrote to memory of 3688 4284 oneetx.exe 167 PID 4284 wrote to memory of 3688 4284 oneetx.exe 167 PID 4284 wrote to memory of 3688 4284 oneetx.exe 167
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe"C:\Users\Admin\AppData\Local\Temp\1e7e1e6f8919cf7ea8c969e23415f5c6a2d3fce04d744845351ba83f8964dac9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un495934.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un495934.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un765285.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un765285.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr599772.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr599772.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 10805⤵
- Program crash
PID:4132
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu536037.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu536037.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 13285⤵
- Program crash
PID:2616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk980082.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk980082.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si212129.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si212129.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 6963⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 7723⤵
- Program crash
PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 8123⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 9523⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 9603⤵
- Program crash
PID:3352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 9723⤵
- Program crash
PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 12083⤵
- Program crash
PID:820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 12083⤵
- Program crash
PID:1816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 13163⤵
- Program crash
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 6924⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 9884⤵
- Program crash
PID:3428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 10724⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 10884⤵
- Program crash
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 10844⤵
- Program crash
PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 11164⤵
- Program crash
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 9844⤵
- Program crash
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 10124⤵
- Program crash
PID:964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 7684⤵
- Program crash
PID:4316
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2544
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:5028
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2536
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2624
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3532
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 12924⤵
- Program crash
PID:1664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 8924⤵
- Program crash
PID:4960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1324⤵
- Program crash
PID:2380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 7804⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 11164⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 11124⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 15684⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 16364⤵
- Program crash
PID:4652
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 13563⤵
- Program crash
PID:4032
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1692 -ip 16921⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4300 -ip 43001⤵PID:2072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4872 -ip 48721⤵PID:1220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4872 -ip 48721⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4872 -ip 48721⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4872 -ip 48721⤵PID:2012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4872 -ip 48721⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4872 -ip 48721⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4872 -ip 48721⤵PID:3344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4872 -ip 48721⤵PID:3140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4872 -ip 48721⤵PID:3700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4872 -ip 48721⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4284 -ip 42841⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4284 -ip 42841⤵PID:4476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4284 -ip 42841⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4284 -ip 42841⤵PID:4892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4284 -ip 42841⤵PID:1300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4284 -ip 42841⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4284 -ip 42841⤵PID:2032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4284 -ip 42841⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4284 -ip 42841⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4284 -ip 42841⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4284 -ip 42841⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4284 -ip 42841⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4284 -ip 42841⤵PID:4428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4284 -ip 42841⤵PID:3852
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 3162⤵
- Program crash
PID:4636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 640 -ip 6401⤵PID:1892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4284 -ip 42841⤵PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4284 -ip 42841⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4284 -ip 42841⤵PID:3764
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 3202⤵
- Program crash
PID:412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4136 -ip 41361⤵PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
707KB
MD50ceeef840a3bff1e0f2d859b68327cb1
SHA169f34a35873ad67197de65a722153d3d0c221467
SHA25666e4d2d301c2cbd070df59c3804bf2321dd08d53c078cfb9b0632f62ab5e8042
SHA51235d3ea7d8d04be143f32a9a5d06a15dee86fb19f6955ec23964853c4b9c547f112a3af2d5274f71f964df525f6382c8b39e12c7e8d6f9bf73c6d5cd89ece07d8
-
Filesize
707KB
MD50ceeef840a3bff1e0f2d859b68327cb1
SHA169f34a35873ad67197de65a722153d3d0c221467
SHA25666e4d2d301c2cbd070df59c3804bf2321dd08d53c078cfb9b0632f62ab5e8042
SHA51235d3ea7d8d04be143f32a9a5d06a15dee86fb19f6955ec23964853c4b9c547f112a3af2d5274f71f964df525f6382c8b39e12c7e8d6f9bf73c6d5cd89ece07d8
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD599eaf1e83cb0f45de98ea8bddfb8d70e
SHA1ce6a42e0eeefe73f41b18022dfb8ba7e5daf97ac
SHA25675749453280b1d8e8264c6955445e0b7f1306444ab2ffe2b440076310df30591
SHA512fa03a36bbb884a0d17efb6a7b9314331fcc4d88cb37b8956294f8fc23928c0763d1ea014f5082d240baa4e5fbe9236dbc93709a48c4bebb271af4aec20b08515
-
Filesize
552KB
MD599eaf1e83cb0f45de98ea8bddfb8d70e
SHA1ce6a42e0eeefe73f41b18022dfb8ba7e5daf97ac
SHA25675749453280b1d8e8264c6955445e0b7f1306444ab2ffe2b440076310df30591
SHA512fa03a36bbb884a0d17efb6a7b9314331fcc4d88cb37b8956294f8fc23928c0763d1ea014f5082d240baa4e5fbe9236dbc93709a48c4bebb271af4aec20b08515
-
Filesize
279KB
MD5571d2a4bfdfa65f4261d03fa00f8721a
SHA166cdb0c4b552dd013c28e4416c5f2a0a1ccb0c49
SHA25678642c84478879229453ca8471554377e628eaf1368c7c1206e2551411093a11
SHA5123f1be5d9249ddebfe4652ac0e9360ba7c9f613c9ad25574fe6f7e3ac4b741e63d47b3a3fcb17f41093d283ba66b8d53f81c72d0c8cf1b496c2f4df22e8e4310f
-
Filesize
279KB
MD5571d2a4bfdfa65f4261d03fa00f8721a
SHA166cdb0c4b552dd013c28e4416c5f2a0a1ccb0c49
SHA25678642c84478879229453ca8471554377e628eaf1368c7c1206e2551411093a11
SHA5123f1be5d9249ddebfe4652ac0e9360ba7c9f613c9ad25574fe6f7e3ac4b741e63d47b3a3fcb17f41093d283ba66b8d53f81c72d0c8cf1b496c2f4df22e8e4310f
-
Filesize
362KB
MD54b0afb194f4469610b7c1b69fe955c9c
SHA142e89e967df9a14a96633e7b2394143021289d85
SHA256c17cd6da29353adfd4edd71b03051957e4ca6ff5ff731f9c6844d9f498543a1f
SHA51214e92810e6e9ef3dc411542d71d15f6dfe5ea57c1ac304517ddc45ba0c695b3854e4378767072d2fd7b2865cb5e38961ec4060193ed0e03d2330023b2aad38e4
-
Filesize
362KB
MD54b0afb194f4469610b7c1b69fe955c9c
SHA142e89e967df9a14a96633e7b2394143021289d85
SHA256c17cd6da29353adfd4edd71b03051957e4ca6ff5ff731f9c6844d9f498543a1f
SHA51214e92810e6e9ef3dc411542d71d15f6dfe5ea57c1ac304517ddc45ba0c695b3854e4378767072d2fd7b2865cb5e38961ec4060193ed0e03d2330023b2aad38e4
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
277KB
MD5318a1010c30a193b116b7bae1d39e86e
SHA13abf57ca95da16b7e226ab59367657639af57b8a
SHA256bf7c0a6f2f3173b9823a53e990fde8ecd2cf67f2d86413d289927b9085e9e2b4
SHA512fdf0cf59dad2434e315303326e8eddee58bb979cf5fafd109bf2c0cfb09c777a1f64bf881cd4e26affd208d687d803e9e38a0ab9d5a924c42d9161b58e299218
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5