Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 17:01
Static task
static1
Behavioral task
behavioral1
Sample
5246c60b38402e056cc8388ad58d4f69.exe
Resource
win7-20230220-en
General
-
Target
5246c60b38402e056cc8388ad58d4f69.exe
-
Size
1.2MB
-
MD5
5246c60b38402e056cc8388ad58d4f69
-
SHA1
d5316ceed1e5adcab2552f7f52c08bda605c4bef
-
SHA256
99299c2563ef3a8663badcb93808257adb9023ad559b19379cb20ed77d1263d9
-
SHA512
c8c9fd61aae2bc1d1a597c49a8758a4f73d87fe2673c020405295143d91d33c3ee67f3cd9668af11ffbbe4f5ed7e29fc9b5449eb67171835b9ec251b04645bec
-
SSDEEP
24576:gy2FgolpH28eZIwWHR7+trnQDYlVBnDUU3dqH7/:n6Ru8eZZCRKNVBnDOH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h4218716.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection h4218716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h4218716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h4218716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h4218716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h4218716.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation i1176462.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation j9653381.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 10 IoCs
pid Process 1948 x1225859.exe 4368 x1096915.exe 3688 g2600075.exe 3908 h4218716.exe 3884 i1176462.exe 2224 1.exe 2064 j9653381.exe 4216 oneetx.exe 4780 oneetx.exe 5032 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1892 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h4218716.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h4218716.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5246c60b38402e056cc8388ad58d4f69.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5246c60b38402e056cc8388ad58d4f69.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1225859.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x1225859.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x1096915.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x1096915.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" i1176462.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4820 3908 WerFault.exe 88 1684 3884 WerFault.exe 94 2356 2064 WerFault.exe 99 2276 2064 WerFault.exe 99 3064 2064 WerFault.exe 99 972 2064 WerFault.exe 99 4576 2064 WerFault.exe 99 4136 2064 WerFault.exe 99 1920 2064 WerFault.exe 99 776 2064 WerFault.exe 99 1660 2064 WerFault.exe 99 4200 2064 WerFault.exe 99 1820 4216 WerFault.exe 118 452 4216 WerFault.exe 118 3176 4216 WerFault.exe 118 4588 4216 WerFault.exe 118 1828 4216 WerFault.exe 118 2220 4216 WerFault.exe 118 4500 4216 WerFault.exe 118 2176 4216 WerFault.exe 118 2164 4216 WerFault.exe 118 4616 4216 WerFault.exe 118 5036 4216 WerFault.exe 118 4772 4216 WerFault.exe 118 4996 4216 WerFault.exe 118 3168 4780 WerFault.exe 157 2112 4216 WerFault.exe 118 492 4216 WerFault.exe 118 4296 4216 WerFault.exe 118 4948 5032 WerFault.exe 167 776 4216 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4328 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3688 g2600075.exe 3688 g2600075.exe 3908 h4218716.exe 3908 h4218716.exe 2224 1.exe 2224 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3688 g2600075.exe Token: SeDebugPrivilege 3908 h4218716.exe Token: SeDebugPrivilege 3884 i1176462.exe Token: SeDebugPrivilege 2224 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2064 j9653381.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3348 wrote to memory of 1948 3348 5246c60b38402e056cc8388ad58d4f69.exe 82 PID 3348 wrote to memory of 1948 3348 5246c60b38402e056cc8388ad58d4f69.exe 82 PID 3348 wrote to memory of 1948 3348 5246c60b38402e056cc8388ad58d4f69.exe 82 PID 1948 wrote to memory of 4368 1948 x1225859.exe 83 PID 1948 wrote to memory of 4368 1948 x1225859.exe 83 PID 1948 wrote to memory of 4368 1948 x1225859.exe 83 PID 4368 wrote to memory of 3688 4368 x1096915.exe 84 PID 4368 wrote to memory of 3688 4368 x1096915.exe 84 PID 4368 wrote to memory of 3688 4368 x1096915.exe 84 PID 4368 wrote to memory of 3908 4368 x1096915.exe 88 PID 4368 wrote to memory of 3908 4368 x1096915.exe 88 PID 4368 wrote to memory of 3908 4368 x1096915.exe 88 PID 1948 wrote to memory of 3884 1948 x1225859.exe 94 PID 1948 wrote to memory of 3884 1948 x1225859.exe 94 PID 1948 wrote to memory of 3884 1948 x1225859.exe 94 PID 3884 wrote to memory of 2224 3884 i1176462.exe 96 PID 3884 wrote to memory of 2224 3884 i1176462.exe 96 PID 3884 wrote to memory of 2224 3884 i1176462.exe 96 PID 3348 wrote to memory of 2064 3348 5246c60b38402e056cc8388ad58d4f69.exe 99 PID 3348 wrote to memory of 2064 3348 5246c60b38402e056cc8388ad58d4f69.exe 99 PID 3348 wrote to memory of 2064 3348 5246c60b38402e056cc8388ad58d4f69.exe 99 PID 2064 wrote to memory of 4216 2064 j9653381.exe 118 PID 2064 wrote to memory of 4216 2064 j9653381.exe 118 PID 2064 wrote to memory of 4216 2064 j9653381.exe 118 PID 4216 wrote to memory of 4328 4216 oneetx.exe 135 PID 4216 wrote to memory of 4328 4216 oneetx.exe 135 PID 4216 wrote to memory of 4328 4216 oneetx.exe 135 PID 4216 wrote to memory of 928 4216 oneetx.exe 141 PID 4216 wrote to memory of 928 4216 oneetx.exe 141 PID 4216 wrote to memory of 928 4216 oneetx.exe 141 PID 928 wrote to memory of 1940 928 cmd.exe 145 PID 928 wrote to memory of 1940 928 cmd.exe 145 PID 928 wrote to memory of 1940 928 cmd.exe 145 PID 928 wrote to memory of 1760 928 cmd.exe 146 PID 928 wrote to memory of 1760 928 cmd.exe 146 PID 928 wrote to memory of 1760 928 cmd.exe 146 PID 928 wrote to memory of 5064 928 cmd.exe 147 PID 928 wrote to memory of 5064 928 cmd.exe 147 PID 928 wrote to memory of 5064 928 cmd.exe 147 PID 928 wrote to memory of 692 928 cmd.exe 148 PID 928 wrote to memory of 692 928 cmd.exe 148 PID 928 wrote to memory of 692 928 cmd.exe 148 PID 928 wrote to memory of 2352 928 cmd.exe 149 PID 928 wrote to memory of 2352 928 cmd.exe 149 PID 928 wrote to memory of 2352 928 cmd.exe 149 PID 928 wrote to memory of 3052 928 cmd.exe 150 PID 928 wrote to memory of 3052 928 cmd.exe 150 PID 928 wrote to memory of 3052 928 cmd.exe 150 PID 4216 wrote to memory of 1892 4216 oneetx.exe 164 PID 4216 wrote to memory of 1892 4216 oneetx.exe 164 PID 4216 wrote to memory of 1892 4216 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\5246c60b38402e056cc8388ad58d4f69.exe"C:\Users\Admin\AppData\Local\Temp\5246c60b38402e056cc8388ad58d4f69.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1225859.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x1225859.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1096915.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x1096915.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2600075.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2600075.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h4218716.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h4218716.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 10845⤵
- Program crash
PID:4820
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1176462.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1176462.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 13884⤵
- Program crash
PID:1684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9653381.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9653381.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 7083⤵
- Program crash
PID:2356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 7803⤵
- Program crash
PID:2276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 8563⤵
- Program crash
PID:3064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 9763⤵
- Program crash
PID:972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 9803⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 9403⤵
- Program crash
PID:4136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 12163⤵
- Program crash
PID:1920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 12603⤵
- Program crash
PID:776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 12403⤵
- Program crash
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 7004⤵
- Program crash
PID:1820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8644⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 8604⤵
- Program crash
PID:3176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 10524⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 10964⤵
- Program crash
PID:1828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 10964⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 11404⤵
- Program crash
PID:4500
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 9924⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 11564⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1940
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1760
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:5064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:2352
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:3052
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 7004⤵
- Program crash
PID:4616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 10644⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 10764⤵
- Program crash
PID:4772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 7204⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 12004⤵
- Program crash
PID:2112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 16724⤵
- Program crash
PID:492
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 16084⤵
- Program crash
PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 16924⤵
- Program crash
PID:776
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 8643⤵
- Program crash
PID:4200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3908 -ip 39081⤵PID:3664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 3884 -ip 38841⤵PID:4640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2064 -ip 20641⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2064 -ip 20641⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2064 -ip 20641⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2064 -ip 20641⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2064 -ip 20641⤵PID:5016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2064 -ip 20641⤵PID:3280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2064 -ip 20641⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2064 -ip 20641⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2064 -ip 20641⤵PID:1028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2064 -ip 20641⤵PID:1252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4216 -ip 42161⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4216 -ip 42161⤵PID:3244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4216 -ip 42161⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4216 -ip 42161⤵PID:880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4216 -ip 42161⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4216 -ip 42161⤵PID:560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4216 -ip 42161⤵PID:796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4216 -ip 42161⤵PID:1404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4216 -ip 42161⤵PID:1856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4216 -ip 42161⤵PID:996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4216 -ip 42161⤵PID:4128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4216 -ip 42161⤵PID:772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4216 -ip 42161⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 3162⤵
- Program crash
PID:3168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4780 -ip 47801⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4216 -ip 42161⤵PID:3200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4216 -ip 42161⤵PID:2292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4216 -ip 42161⤵PID:2508
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:5032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 3162⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5032 -ip 50321⤵PID:5016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4216 -ip 42161⤵PID:4332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
914KB
MD5797f84f0c15d1233ab4c91e88c7798a5
SHA136637dd77f10d97744835409e78dc1d1617d24ea
SHA2566555f26f1cc0fb79f8b84597320ccf2a866414902f2a0b8833f64b18e81776d5
SHA5128688eb57358afb42c50402f3c5b881db492696c29433af1c67bf56d3f2c3a849e93d5c7ea1793c620a169fc83be622756e25bd4801168e972a3592225aa54c1e
-
Filesize
914KB
MD5797f84f0c15d1233ab4c91e88c7798a5
SHA136637dd77f10d97744835409e78dc1d1617d24ea
SHA2566555f26f1cc0fb79f8b84597320ccf2a866414902f2a0b8833f64b18e81776d5
SHA5128688eb57358afb42c50402f3c5b881db492696c29433af1c67bf56d3f2c3a849e93d5c7ea1793c620a169fc83be622756e25bd4801168e972a3592225aa54c1e
-
Filesize
547KB
MD553ab89982e42681e9233cd318919eca5
SHA1ccd041c6e9a2e15638f0161dc491cd46c268c35f
SHA256fba8f6010e0766bf567964499ed2970f85ed4ba776678416e00771a813287808
SHA5120d2080fe47ba3d171ebd4db5b1e70c4a8cf5fcb6b18180404816aa20b8f5b0de2522ea3bd03da456362433903ddc3cb7785b792228f49e471c67195837f05890
-
Filesize
547KB
MD553ab89982e42681e9233cd318919eca5
SHA1ccd041c6e9a2e15638f0161dc491cd46c268c35f
SHA256fba8f6010e0766bf567964499ed2970f85ed4ba776678416e00771a813287808
SHA5120d2080fe47ba3d171ebd4db5b1e70c4a8cf5fcb6b18180404816aa20b8f5b0de2522ea3bd03da456362433903ddc3cb7785b792228f49e471c67195837f05890
-
Filesize
416KB
MD5bc5f80e400f6ba8538c6b0d5fcf5b41b
SHA1eb112eb874fef0364dca1213244f8bdb355950ce
SHA2563ab31d9a23753c2b288fe951656b2cca609f9f62d0aff107dcd40fb1c4a43b98
SHA51237c314bcaa471d015a154606ae4d830e85cd458ad3f170f55705a9953cdfe4e49dfff831cc56b9405d82d6d25b588bf3849614cd9247f7227ca74a54679a535c
-
Filesize
416KB
MD5bc5f80e400f6ba8538c6b0d5fcf5b41b
SHA1eb112eb874fef0364dca1213244f8bdb355950ce
SHA2563ab31d9a23753c2b288fe951656b2cca609f9f62d0aff107dcd40fb1c4a43b98
SHA51237c314bcaa471d015a154606ae4d830e85cd458ad3f170f55705a9953cdfe4e49dfff831cc56b9405d82d6d25b588bf3849614cd9247f7227ca74a54679a535c
-
Filesize
136KB
MD55b9cb63946b8c6627d066c3b25720ce9
SHA13eb1da46ef7cc7f892f63bed09ab67ec81d3100a
SHA25632786d1b934c2127c06657d193d75244a7153f184a1fbbe69049a4f7cc1b85bf
SHA512bd6aaeb1e0329d2974bde85b6a6f1ef32d3cb99c429292e170dfc13029cdc4356c862ac82946038a10054d540d6837dfde91cf5cb907aabadb9b4b2a09ee9160
-
Filesize
136KB
MD55b9cb63946b8c6627d066c3b25720ce9
SHA13eb1da46ef7cc7f892f63bed09ab67ec81d3100a
SHA25632786d1b934c2127c06657d193d75244a7153f184a1fbbe69049a4f7cc1b85bf
SHA512bd6aaeb1e0329d2974bde85b6a6f1ef32d3cb99c429292e170dfc13029cdc4356c862ac82946038a10054d540d6837dfde91cf5cb907aabadb9b4b2a09ee9160
-
Filesize
360KB
MD521d69d200f2dbc77ed90a02a9692d7ca
SHA1b9677a1066b8d5a954af11345180a453d1a34a81
SHA256142502e85cd6b49af8aa2e05a1113284c8c13401f665459636523d81f01c17c6
SHA51219aff5755877d7183c113b875d0975384d830c864c3b6d2b9f9d7230259a1d8f1a30a8eb5438f446549f6235b7d9831bd713cc5ebfbe2cd8c90941e37d9560a3
-
Filesize
360KB
MD521d69d200f2dbc77ed90a02a9692d7ca
SHA1b9677a1066b8d5a954af11345180a453d1a34a81
SHA256142502e85cd6b49af8aa2e05a1113284c8c13401f665459636523d81f01c17c6
SHA51219aff5755877d7183c113b875d0975384d830c864c3b6d2b9f9d7230259a1d8f1a30a8eb5438f446549f6235b7d9831bd713cc5ebfbe2cd8c90941e37d9560a3
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
339KB
MD5439d209238785b745a2ad0813cdb4f0e
SHA1ed8dbfea9bb2bfdbd19842d90972e5e710816651
SHA256d44c9689d25a8d514cbb4e0835161a95987f955b14b0cb39f2696fbe884d0430
SHA5122f14728c2c3586390dd70de72fb8fa5a7cbcb34e66de2ef96effcd1e56ff2f01a3d3b189ff1c735533817c0b15b0e645aff7e41efa2bb5ebddb274fbde3b9c18
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8