Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 22:55
Static task
static1
General
-
Target
2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe
-
Size
1.1MB
-
MD5
36fe536513e8d9a5aa448a6af1f8342d
-
SHA1
a0b85819d17e5a1d2d38a419a23fa715beddb665
-
SHA256
2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887
-
SHA512
314717a5608325b2ec1dfa3216979cc814136ad1ce7dab20f4519a2ec0a7ce38e7833a239981ab4b23a7a208580752a6b61c01c4f241d6d1992ab02a570c317d
-
SSDEEP
24576:kyqDL91CD+pcLvrwZqAloSHBkKDJeRT/zJd/cE:zqDB1CD+p4zwZi8JCT/zJ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr380893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr380893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr380893.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr380893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr380893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr380893.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si176094.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 3224 un032818.exe 4168 un041726.exe 1376 pr380893.exe 2012 qu480828.exe 1912 rk262849.exe 1492 si176094.exe 2192 oneetx.exe 3420 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3928 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr380893.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr380893.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un032818.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un032818.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un041726.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un041726.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 3108 1376 WerFault.exe 85 4500 2012 WerFault.exe 91 3836 1492 WerFault.exe 95 4104 1492 WerFault.exe 95 4368 1492 WerFault.exe 95 2508 1492 WerFault.exe 95 4916 1492 WerFault.exe 95 4788 1492 WerFault.exe 95 2592 1492 WerFault.exe 95 316 1492 WerFault.exe 95 3268 1492 WerFault.exe 95 3992 1492 WerFault.exe 95 2908 2192 WerFault.exe 115 1336 2192 WerFault.exe 115 3844 2192 WerFault.exe 115 2040 2192 WerFault.exe 115 4576 2192 WerFault.exe 115 32 2192 WerFault.exe 115 5084 2192 WerFault.exe 115 4268 2192 WerFault.exe 115 5036 2192 WerFault.exe 115 4500 2192 WerFault.exe 115 1184 2192 WerFault.exe 115 3900 2192 WerFault.exe 115 2228 2192 WerFault.exe 115 2280 2192 WerFault.exe 115 1156 2192 WerFault.exe 115 1980 2192 WerFault.exe 115 376 3420 WerFault.exe 165 1104 2192 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1376 pr380893.exe 1376 pr380893.exe 2012 qu480828.exe 2012 qu480828.exe 1912 rk262849.exe 1912 rk262849.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1376 pr380893.exe Token: SeDebugPrivilege 2012 qu480828.exe Token: SeDebugPrivilege 1912 rk262849.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1492 si176094.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1916 wrote to memory of 3224 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 83 PID 1916 wrote to memory of 3224 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 83 PID 1916 wrote to memory of 3224 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 83 PID 3224 wrote to memory of 4168 3224 un032818.exe 84 PID 3224 wrote to memory of 4168 3224 un032818.exe 84 PID 3224 wrote to memory of 4168 3224 un032818.exe 84 PID 4168 wrote to memory of 1376 4168 un041726.exe 85 PID 4168 wrote to memory of 1376 4168 un041726.exe 85 PID 4168 wrote to memory of 1376 4168 un041726.exe 85 PID 4168 wrote to memory of 2012 4168 un041726.exe 91 PID 4168 wrote to memory of 2012 4168 un041726.exe 91 PID 4168 wrote to memory of 2012 4168 un041726.exe 91 PID 3224 wrote to memory of 1912 3224 un032818.exe 94 PID 3224 wrote to memory of 1912 3224 un032818.exe 94 PID 3224 wrote to memory of 1912 3224 un032818.exe 94 PID 1916 wrote to memory of 1492 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 95 PID 1916 wrote to memory of 1492 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 95 PID 1916 wrote to memory of 1492 1916 2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe 95 PID 1492 wrote to memory of 2192 1492 si176094.exe 115 PID 1492 wrote to memory of 2192 1492 si176094.exe 115 PID 1492 wrote to memory of 2192 1492 si176094.exe 115 PID 2192 wrote to memory of 620 2192 oneetx.exe 133 PID 2192 wrote to memory of 620 2192 oneetx.exe 133 PID 2192 wrote to memory of 620 2192 oneetx.exe 133 PID 2192 wrote to memory of 4624 2192 oneetx.exe 141 PID 2192 wrote to memory of 4624 2192 oneetx.exe 141 PID 2192 wrote to memory of 4624 2192 oneetx.exe 141 PID 4624 wrote to memory of 1700 4624 cmd.exe 145 PID 4624 wrote to memory of 1700 4624 cmd.exe 145 PID 4624 wrote to memory of 1700 4624 cmd.exe 145 PID 4624 wrote to memory of 4652 4624 cmd.exe 146 PID 4624 wrote to memory of 4652 4624 cmd.exe 146 PID 4624 wrote to memory of 4652 4624 cmd.exe 146 PID 4624 wrote to memory of 2208 4624 cmd.exe 147 PID 4624 wrote to memory of 2208 4624 cmd.exe 147 PID 4624 wrote to memory of 2208 4624 cmd.exe 147 PID 4624 wrote to memory of 1436 4624 cmd.exe 148 PID 4624 wrote to memory of 1436 4624 cmd.exe 148 PID 4624 wrote to memory of 1436 4624 cmd.exe 148 PID 4624 wrote to memory of 3124 4624 cmd.exe 149 PID 4624 wrote to memory of 3124 4624 cmd.exe 149 PID 4624 wrote to memory of 3124 4624 cmd.exe 149 PID 4624 wrote to memory of 2012 4624 cmd.exe 150 PID 4624 wrote to memory of 2012 4624 cmd.exe 150 PID 4624 wrote to memory of 2012 4624 cmd.exe 150 PID 2192 wrote to memory of 3928 2192 oneetx.exe 162 PID 2192 wrote to memory of 3928 2192 oneetx.exe 162 PID 2192 wrote to memory of 3928 2192 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe"C:\Users\Admin\AppData\Local\Temp\2278ee2b94cdcea7eb43ae722771187ff1c2484b11576cee9ae0e80ffd952887.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un032818.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un032818.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un041726.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un041726.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr380893.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr380893.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 10845⤵
- Program crash
PID:3108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu480828.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu480828.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 16165⤵
- Program crash
PID:4500
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk262849.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk262849.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si176094.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si176094.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 6963⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 7523⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 8563⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 9723⤵
- Program crash
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 10003⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 10203⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 12203⤵
- Program crash
PID:2592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 12323⤵
- Program crash
PID:316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 13163⤵
- Program crash
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 6924⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 8644⤵
- Program crash
PID:1336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 8924⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 10524⤵
- Program crash
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 10604⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 10604⤵
- Program crash
PID:32
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 11444⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 9924⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 7764⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1700
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2208
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1436
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3124
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 9284⤵
- Program crash
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 12524⤵
- Program crash
PID:1184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 7764⤵
- Program crash
PID:3900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 12644⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 11404⤵
- Program crash
PID:2280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 16164⤵
- Program crash
PID:1156
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 11404⤵
- Program crash
PID:1980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 16284⤵
- Program crash
PID:1104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 7083⤵
- Program crash
PID:3992
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1376 -ip 13761⤵PID:1300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2012 -ip 20121⤵PID:2024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1492 -ip 14921⤵PID:3172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1492 -ip 14921⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1492 -ip 14921⤵PID:3944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1492 -ip 14921⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1492 -ip 14921⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1492 -ip 14921⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1492 -ip 14921⤵PID:1528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1492 -ip 14921⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1492 -ip 14921⤵PID:4108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1492 -ip 14921⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2192 -ip 21921⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2192 -ip 21921⤵PID:2268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2192 -ip 21921⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2192 -ip 21921⤵PID:3344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2192 -ip 21921⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2192 -ip 21921⤵PID:4204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 2192 -ip 21921⤵PID:4184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2192 -ip 21921⤵PID:2960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2192 -ip 21921⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2192 -ip 21921⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2192 -ip 21921⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2192 -ip 21921⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2192 -ip 21921⤵PID:3172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2192 -ip 21921⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2192 -ip 21921⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 2192 -ip 21921⤵PID:1312
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 3202⤵
- Program crash
PID:376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3420 -ip 34201⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2192 -ip 21921⤵PID:4136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
766KB
MD5bfb80da0010ccd2011fbc5f43ad21785
SHA1c3ef6d68e9118a10162690e5a703e00026d98628
SHA25638fa46f153b4409dcdeef001173e4f8f34d487493f011fa4e11a42a9703c6c6a
SHA512c53f38b956f3ba384a682a3e581450f3c6d76665ed2d3496882241863ea60d9b1055454f47ca39578182f2647cee4b644eca94361b0a6adae86e2523c6ffd153
-
Filesize
766KB
MD5bfb80da0010ccd2011fbc5f43ad21785
SHA1c3ef6d68e9118a10162690e5a703e00026d98628
SHA25638fa46f153b4409dcdeef001173e4f8f34d487493f011fa4e11a42a9703c6c6a
SHA512c53f38b956f3ba384a682a3e581450f3c6d76665ed2d3496882241863ea60d9b1055454f47ca39578182f2647cee4b644eca94361b0a6adae86e2523c6ffd153
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
612KB
MD5c52f8f1e5b68cdc6f84f8b99d02280d2
SHA10db174848746a3623aacdb99fb1459a5acfb1d26
SHA256e330d7fe28caf9cf0fd91faff908c5792a4ee828d7562c0eb7b9539956fe325a
SHA512fbab82d7edad92fc0ea43fd16badb33aefb5d4b7e62d42435c135bc3855d4db504b4b2c0e6378f0af355ee08386f94dafd2c38631dfa3b30ad3a13d442b2068c
-
Filesize
612KB
MD5c52f8f1e5b68cdc6f84f8b99d02280d2
SHA10db174848746a3623aacdb99fb1459a5acfb1d26
SHA256e330d7fe28caf9cf0fd91faff908c5792a4ee828d7562c0eb7b9539956fe325a
SHA512fbab82d7edad92fc0ea43fd16badb33aefb5d4b7e62d42435c135bc3855d4db504b4b2c0e6378f0af355ee08386f94dafd2c38631dfa3b30ad3a13d442b2068c
-
Filesize
404KB
MD5cabbcd8cb68e079d079068518295fddc
SHA120799b5b4be7d190865ee54746fe6229802923ea
SHA256a7f13c21930ff0b99ef68dba55fdd43c2b8bbda7bc04cfb71dd72b26d90b4828
SHA51203341fb50d7f877ba457b58497ec87c862f1d6bd7304503d017119e37a181db57bcd5e2db340024b2448b92690a52e289e5af7c523ba943bf2bc5c9ea4b5ec76
-
Filesize
404KB
MD5cabbcd8cb68e079d079068518295fddc
SHA120799b5b4be7d190865ee54746fe6229802923ea
SHA256a7f13c21930ff0b99ef68dba55fdd43c2b8bbda7bc04cfb71dd72b26d90b4828
SHA51203341fb50d7f877ba457b58497ec87c862f1d6bd7304503d017119e37a181db57bcd5e2db340024b2448b92690a52e289e5af7c523ba943bf2bc5c9ea4b5ec76
-
Filesize
487KB
MD5cb37069e91a271b9e7e16f83a69efae4
SHA1c512525f2d35be8f1cddd5ae85192dbb90e18483
SHA256cea3bbdd130b2f6680c05150fd8ec94b8b2c676fee243516c7eb4871ffaed416
SHA512d3026ec5e02477d377d4fefabeef9cdba752c8238ad92c721beba9a4f6db2366077823bb600ea26cccf71cbd3b9acc3b3f4681dfe7efdd891ea9e7a690d4cbf1
-
Filesize
487KB
MD5cb37069e91a271b9e7e16f83a69efae4
SHA1c512525f2d35be8f1cddd5ae85192dbb90e18483
SHA256cea3bbdd130b2f6680c05150fd8ec94b8b2c676fee243516c7eb4871ffaed416
SHA512d3026ec5e02477d377d4fefabeef9cdba752c8238ad92c721beba9a4f6db2366077823bb600ea26cccf71cbd3b9acc3b3f4681dfe7efdd891ea9e7a690d4cbf1
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
382KB
MD55dac2cac7e7b3b58cc7c4571511557f1
SHA1c04385010af7d6ea645e6f6c65d796881a27bd9f
SHA2561b1ee65ed1c87848742f69bf143592e1e999fd06b10f797366feb55d5d2dfa1d
SHA5121648f80338b022adf079d1460aacea75adf095ad0a11ccdc72300c099e0e62020cee0390afc943c158d4cbd414cbbf6924134856c8ca1927bb607be2c85c70a8
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5