Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 17:44
Static task
static1
General
-
Target
2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe
-
Size
1.1MB
-
MD5
bd9bf9278402b4bce01ef8ef4a4dec67
-
SHA1
0b9933596a0ee1f9b7dec60f51c46791fe40b3c8
-
SHA256
2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842
-
SHA512
dec5f8814ea8df4196b03e55f0c56eab62b9524d1dbba261614cae8b34b82f33e3d80c2c4eee65d220cfa7cd10e4a8fc4ff5fd2b8d96eb097103912b31eed2d8
-
SSDEEP
24576:Ky3HxU+0hzffA0Azv6SrqPdYgb81HAYRFBQngMFjK3F:R3iBARqPdb81DFBQnb03
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l4639017.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation m4474865.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation l0178088.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 10 IoCs
pid Process 4624 y4477736.exe 3116 y1151935.exe 4792 k2257987.exe 4844 l0178088.exe 3680 oneetx.exe 2408 l4639017.exe 3192 m4474865.exe 3228 1.exe 2844 oneetx.exe 4556 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4540 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l4639017.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l4639017.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" m4474865.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y4477736.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y4477736.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y1151935.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y1151935.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 3920 4844 WerFault.exe 93 4868 4844 WerFault.exe 93 2064 4844 WerFault.exe 93 2264 4844 WerFault.exe 93 2116 4844 WerFault.exe 93 2716 4844 WerFault.exe 93 1876 4844 WerFault.exe 93 1320 4844 WerFault.exe 93 1852 4844 WerFault.exe 93 3060 4844 WerFault.exe 93 4588 3680 WerFault.exe 114 3320 3680 WerFault.exe 114 3948 3680 WerFault.exe 114 4592 3680 WerFault.exe 114 3040 3680 WerFault.exe 114 2280 3680 WerFault.exe 114 3080 3680 WerFault.exe 114 4640 3680 WerFault.exe 114 932 3680 WerFault.exe 114 3860 3680 WerFault.exe 114 3852 3680 WerFault.exe 114 5088 3680 WerFault.exe 114 1564 3680 WerFault.exe 114 2220 3680 WerFault.exe 114 1164 3192 WerFault.exe 157 3436 2844 WerFault.exe 161 3760 3680 WerFault.exe 114 2764 3680 WerFault.exe 114 3912 3680 WerFault.exe 114 1636 4556 WerFault.exe 171 4600 3680 WerFault.exe 114 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4792 k2257987.exe 4792 k2257987.exe 2408 l4639017.exe 2408 l4639017.exe 3228 1.exe 3228 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4792 k2257987.exe Token: SeDebugPrivilege 2408 l4639017.exe Token: SeDebugPrivilege 3192 m4474865.exe Token: SeDebugPrivilege 3228 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4844 l0178088.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 984 wrote to memory of 4624 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 86 PID 984 wrote to memory of 4624 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 86 PID 984 wrote to memory of 4624 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 86 PID 4624 wrote to memory of 3116 4624 y4477736.exe 87 PID 4624 wrote to memory of 3116 4624 y4477736.exe 87 PID 4624 wrote to memory of 3116 4624 y4477736.exe 87 PID 3116 wrote to memory of 4792 3116 y1151935.exe 88 PID 3116 wrote to memory of 4792 3116 y1151935.exe 88 PID 3116 wrote to memory of 4792 3116 y1151935.exe 88 PID 3116 wrote to memory of 4844 3116 y1151935.exe 93 PID 3116 wrote to memory of 4844 3116 y1151935.exe 93 PID 3116 wrote to memory of 4844 3116 y1151935.exe 93 PID 4844 wrote to memory of 3680 4844 l0178088.exe 114 PID 4844 wrote to memory of 3680 4844 l0178088.exe 114 PID 4844 wrote to memory of 3680 4844 l0178088.exe 114 PID 4624 wrote to memory of 2408 4624 y4477736.exe 119 PID 4624 wrote to memory of 2408 4624 y4477736.exe 119 PID 4624 wrote to memory of 2408 4624 y4477736.exe 119 PID 3680 wrote to memory of 4724 3680 oneetx.exe 133 PID 3680 wrote to memory of 4724 3680 oneetx.exe 133 PID 3680 wrote to memory of 4724 3680 oneetx.exe 133 PID 3680 wrote to memory of 3100 3680 oneetx.exe 139 PID 3680 wrote to memory of 3100 3680 oneetx.exe 139 PID 3680 wrote to memory of 3100 3680 oneetx.exe 139 PID 3100 wrote to memory of 1216 3100 cmd.exe 143 PID 3100 wrote to memory of 1216 3100 cmd.exe 143 PID 3100 wrote to memory of 1216 3100 cmd.exe 143 PID 3100 wrote to memory of 2060 3100 cmd.exe 144 PID 3100 wrote to memory of 2060 3100 cmd.exe 144 PID 3100 wrote to memory of 2060 3100 cmd.exe 144 PID 3100 wrote to memory of 1384 3100 cmd.exe 145 PID 3100 wrote to memory of 1384 3100 cmd.exe 145 PID 3100 wrote to memory of 1384 3100 cmd.exe 145 PID 3100 wrote to memory of 4312 3100 cmd.exe 146 PID 3100 wrote to memory of 4312 3100 cmd.exe 146 PID 3100 wrote to memory of 4312 3100 cmd.exe 146 PID 3100 wrote to memory of 1500 3100 cmd.exe 147 PID 3100 wrote to memory of 1500 3100 cmd.exe 147 PID 3100 wrote to memory of 1500 3100 cmd.exe 147 PID 3100 wrote to memory of 2924 3100 cmd.exe 148 PID 3100 wrote to memory of 2924 3100 cmd.exe 148 PID 3100 wrote to memory of 2924 3100 cmd.exe 148 PID 984 wrote to memory of 3192 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 157 PID 984 wrote to memory of 3192 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 157 PID 984 wrote to memory of 3192 984 2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe 157 PID 3192 wrote to memory of 3228 3192 m4474865.exe 158 PID 3192 wrote to memory of 3228 3192 m4474865.exe 158 PID 3192 wrote to memory of 3228 3192 m4474865.exe 158 PID 3680 wrote to memory of 4540 3680 oneetx.exe 168 PID 3680 wrote to memory of 4540 3680 oneetx.exe 168 PID 3680 wrote to memory of 4540 3680 oneetx.exe 168
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe"C:\Users\Admin\AppData\Local\Temp\2f5f362788673b61971b5fb06b19db030722a38eb6d9672ed77f361317c32842.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4477736.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4477736.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1151935.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1151935.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2257987.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2257987.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l0178088.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l0178088.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 6965⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 7805⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 8565⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 9765⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 8565⤵
- Program crash
PID:2116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 8565⤵
- Program crash
PID:2716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 11965⤵
- Program crash
PID:1876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 12685⤵
- Program crash
PID:1320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 12285⤵
- Program crash
PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 6926⤵
- Program crash
PID:4588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 8326⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 9126⤵
- Program crash
PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10526⤵
- Program crash
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10726⤵
- Program crash
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10646⤵
- Program crash
PID:2280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10726⤵
- Program crash
PID:3080
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F6⤵
- Creates scheduled task(s)
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 9926⤵
- Program crash
PID:4640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 6966⤵
- Program crash
PID:932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1216
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"7⤵PID:2060
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E7⤵PID:1384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:4312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"7⤵PID:1500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E7⤵PID:2924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 9406⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 7806⤵
- Program crash
PID:3852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 7726⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 7286⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 14366⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 11326⤵
- Program crash
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 16366⤵
- Program crash
PID:2764
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:4540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 11006⤵
- Program crash
PID:3912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 16526⤵
- Program crash
PID:4600
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 14125⤵
- Program crash
PID:3060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4639017.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4639017.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4474865.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4474865.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 15203⤵
- Program crash
PID:1164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4844 -ip 48441⤵PID:4724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4844 -ip 48441⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4844 -ip 48441⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4844 -ip 48441⤵PID:1164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4844 -ip 48441⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4844 -ip 48441⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4844 -ip 48441⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4844 -ip 48441⤵PID:4752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4844 -ip 48441⤵PID:3056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4844 -ip 48441⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3680 -ip 36801⤵PID:4224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3680 -ip 36801⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3680 -ip 36801⤵PID:3412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3680 -ip 36801⤵PID:5092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3680 -ip 36801⤵PID:1556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3680 -ip 36801⤵PID:3884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3680 -ip 36801⤵PID:4288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3680 -ip 36801⤵PID:1880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3680 -ip 36801⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3680 -ip 36801⤵PID:1164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3680 -ip 36801⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3680 -ip 36801⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3680 -ip 36801⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3680 -ip 36801⤵PID:1816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3192 -ip 31921⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 3122⤵
- Program crash
PID:3436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2844 -ip 28441⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3680 -ip 36801⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3680 -ip 36801⤵PID:4256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3680 -ip 36801⤵PID:1876
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 3202⤵
- Program crash
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4556 -ip 45561⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3680 -ip 36801⤵PID:4164
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD50799038cd7d74d417198595435fb2ba6
SHA1c00f4bd51d686a2b6c1cdd4e671075b6df3b7a07
SHA256903c8d5b1270b07642fbcc4948ad42e13369398b4bf466f101085e95c34a3926
SHA512ee246f303551fd572a4f6c23031160d287e7988e8d6a60fa4d655c2917572a713f9a1b64db3ed6f7f8a9ce59df1d0d75ebd6c7aa785fe27f988133e77b2bab99
-
Filesize
547KB
MD50799038cd7d74d417198595435fb2ba6
SHA1c00f4bd51d686a2b6c1cdd4e671075b6df3b7a07
SHA256903c8d5b1270b07642fbcc4948ad42e13369398b4bf466f101085e95c34a3926
SHA512ee246f303551fd572a4f6c23031160d287e7988e8d6a60fa4d655c2917572a713f9a1b64db3ed6f7f8a9ce59df1d0d75ebd6c7aa785fe27f988133e77b2bab99
-
Filesize
599KB
MD504ed07bf788ccf7e9032f895fa97a6a1
SHA1a95e7ece16afe9cb0db682a767635183bf1aadeb
SHA2560ea73ed3369269c1424f89ea05499e62b1436d3669510d47fd6801851aab6012
SHA5120dbb471361da70b93f8d3994eb58a62b26124dc932c075dd4b32260264e86e5b478f3cc9e4d6880248d3fe014b9d0642dd84f7cb1386b40020e05ebf61491b8f
-
Filesize
599KB
MD504ed07bf788ccf7e9032f895fa97a6a1
SHA1a95e7ece16afe9cb0db682a767635183bf1aadeb
SHA2560ea73ed3369269c1424f89ea05499e62b1436d3669510d47fd6801851aab6012
SHA5120dbb471361da70b93f8d3994eb58a62b26124dc932c075dd4b32260264e86e5b478f3cc9e4d6880248d3fe014b9d0642dd84f7cb1386b40020e05ebf61491b8f
-
Filesize
175KB
MD5aae6baae03399c0bda3423de02828bd6
SHA1fd4f2963a3e539f3fe6c74ae80fcf2b3aeabb121
SHA2568b8052656880c3ee2904d32e7ed0e42b296b9f87ba18cbf8fe600ebe53281903
SHA5120b8a5baeab2a1eb68723f410507c1fefdaef1db3d40f3976103db01901b46f7c946f0e3954adbe8d9fc9a6ed4dde64028edfbe22d8b271e3ebf90cefbe4783b8
-
Filesize
175KB
MD5aae6baae03399c0bda3423de02828bd6
SHA1fd4f2963a3e539f3fe6c74ae80fcf2b3aeabb121
SHA2568b8052656880c3ee2904d32e7ed0e42b296b9f87ba18cbf8fe600ebe53281903
SHA5120b8a5baeab2a1eb68723f410507c1fefdaef1db3d40f3976103db01901b46f7c946f0e3954adbe8d9fc9a6ed4dde64028edfbe22d8b271e3ebf90cefbe4783b8
-
Filesize
395KB
MD5bae21fe9a0a20778d3b53b5953459c06
SHA181f8dde689f399447ce253ea9282d948e0180cdc
SHA2565c22765e202058687bad919b7ddd98309a50509d2b833906d73eb57fdc1cfa7d
SHA5129727482bf8cb4e1d877930a5a3c7a7416291001f5be77a6bdf94f8e4e83caa029671b37ded7248ad1dd0bc31baa3c1e3f786db13fe631789b2fcfa826b2a6e13
-
Filesize
395KB
MD5bae21fe9a0a20778d3b53b5953459c06
SHA181f8dde689f399447ce253ea9282d948e0180cdc
SHA2565c22765e202058687bad919b7ddd98309a50509d2b833906d73eb57fdc1cfa7d
SHA5129727482bf8cb4e1d877930a5a3c7a7416291001f5be77a6bdf94f8e4e83caa029671b37ded7248ad1dd0bc31baa3c1e3f786db13fe631789b2fcfa826b2a6e13
-
Filesize
136KB
MD5ebc9d6584312e8ea2945b667bfc8916e
SHA12eafc55cf28bf122633355a759c4650c34cff11d
SHA25634a69e47c097f80e88cb3ed733a454adce8cf3f7cff2bd15a1f5769c52aad264
SHA512fd3bf2e00c183c106c35687d629a82335bd72e02cc2370abf0417c97a14b758ab1ec03783487887d676a3e0471957ebe39d6f593c54765f90bd617d14cc2fef4
-
Filesize
136KB
MD5ebc9d6584312e8ea2945b667bfc8916e
SHA12eafc55cf28bf122633355a759c4650c34cff11d
SHA25634a69e47c097f80e88cb3ed733a454adce8cf3f7cff2bd15a1f5769c52aad264
SHA512fd3bf2e00c183c106c35687d629a82335bd72e02cc2370abf0417c97a14b758ab1ec03783487887d676a3e0471957ebe39d6f593c54765f90bd617d14cc2fef4
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
339KB
MD58c931fe84b66dca0ae27edc0b5e128d8
SHA16fafc899ad07dd33166578fe2348e1702d310198
SHA2569c7f91e2d697f510571c7907aa7352ec1b23ac1ce1a7043e75931e66cfa0d87d
SHA512bae4014d85c08eff488596f1d0964b8a73ff77553a6419873227a48cf8a9e3415877f1941e44724436c07c69ccb58b5155943803a9da7bd1a5ab26c3d3114a62
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8