Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 19:41
Static task
static1
General
-
Target
9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe
-
Size
1.1MB
-
MD5
2bdbaee5fd8db5caaa90c5186a93498a
-
SHA1
d4dcce48c51ca948bcd4380b66897fdfc73224b4
-
SHA256
9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34
-
SHA512
1889b9924ca75686b1d602d377cd5f40d22a0549adeb1d136621051ced024f7fb916a488545fe605550457e53ad663bfc939c222505722b95567cf75ff949ad0
-
SSDEEP
24576:xydx/7IIDKBQUc9Pv3gR9/xfJ/aBM25S4Bq:kdx//K+Uc9Ho9/xfJSS2k4B
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr510269.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr510269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr510269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr510269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr510269.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr510269.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si184828.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 3916 un235016.exe 1492 un571325.exe 3552 pr510269.exe 716 qu823383.exe 2236 rk310197.exe 2020 si184828.exe 3680 oneetx.exe 3992 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1760 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr510269.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr510269.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un571325.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un571325.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un235016.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un235016.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4952 3552 WerFault.exe 85 4364 716 WerFault.exe 95 3908 2020 WerFault.exe 99 4452 2020 WerFault.exe 99 860 2020 WerFault.exe 99 4196 2020 WerFault.exe 99 116 2020 WerFault.exe 99 4284 2020 WerFault.exe 99 824 2020 WerFault.exe 99 5068 2020 WerFault.exe 99 4780 2020 WerFault.exe 99 404 2020 WerFault.exe 99 4716 3680 WerFault.exe 119 3760 3680 WerFault.exe 119 4792 3680 WerFault.exe 119 1548 3680 WerFault.exe 119 4908 3680 WerFault.exe 119 5084 3680 WerFault.exe 119 1640 3680 WerFault.exe 119 3572 3680 WerFault.exe 119 2360 3680 WerFault.exe 119 1172 3680 WerFault.exe 119 4480 3680 WerFault.exe 119 8 3680 WerFault.exe 119 5036 3680 WerFault.exe 119 4788 3680 WerFault.exe 119 212 3680 WerFault.exe 119 476 3680 WerFault.exe 119 4900 3992 WerFault.exe 165 3200 3680 WerFault.exe 119 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3552 pr510269.exe 3552 pr510269.exe 716 qu823383.exe 716 qu823383.exe 2236 rk310197.exe 2236 rk310197.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3552 pr510269.exe Token: SeDebugPrivilege 716 qu823383.exe Token: SeDebugPrivilege 2236 rk310197.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2020 si184828.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3288 wrote to memory of 3916 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 83 PID 3288 wrote to memory of 3916 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 83 PID 3288 wrote to memory of 3916 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 83 PID 3916 wrote to memory of 1492 3916 un235016.exe 84 PID 3916 wrote to memory of 1492 3916 un235016.exe 84 PID 3916 wrote to memory of 1492 3916 un235016.exe 84 PID 1492 wrote to memory of 3552 1492 un571325.exe 85 PID 1492 wrote to memory of 3552 1492 un571325.exe 85 PID 1492 wrote to memory of 3552 1492 un571325.exe 85 PID 1492 wrote to memory of 716 1492 un571325.exe 95 PID 1492 wrote to memory of 716 1492 un571325.exe 95 PID 1492 wrote to memory of 716 1492 un571325.exe 95 PID 3916 wrote to memory of 2236 3916 un235016.exe 98 PID 3916 wrote to memory of 2236 3916 un235016.exe 98 PID 3916 wrote to memory of 2236 3916 un235016.exe 98 PID 3288 wrote to memory of 2020 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 99 PID 3288 wrote to memory of 2020 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 99 PID 3288 wrote to memory of 2020 3288 9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe 99 PID 2020 wrote to memory of 3680 2020 si184828.exe 119 PID 2020 wrote to memory of 3680 2020 si184828.exe 119 PID 2020 wrote to memory of 3680 2020 si184828.exe 119 PID 3680 wrote to memory of 3772 3680 oneetx.exe 136 PID 3680 wrote to memory of 3772 3680 oneetx.exe 136 PID 3680 wrote to memory of 3772 3680 oneetx.exe 136 PID 3680 wrote to memory of 3392 3680 oneetx.exe 142 PID 3680 wrote to memory of 3392 3680 oneetx.exe 142 PID 3680 wrote to memory of 3392 3680 oneetx.exe 142 PID 3392 wrote to memory of 3004 3392 cmd.exe 145 PID 3392 wrote to memory of 3004 3392 cmd.exe 145 PID 3392 wrote to memory of 3004 3392 cmd.exe 145 PID 3392 wrote to memory of 1708 3392 cmd.exe 147 PID 3392 wrote to memory of 1708 3392 cmd.exe 147 PID 3392 wrote to memory of 1708 3392 cmd.exe 147 PID 3392 wrote to memory of 4276 3392 cmd.exe 148 PID 3392 wrote to memory of 4276 3392 cmd.exe 148 PID 3392 wrote to memory of 4276 3392 cmd.exe 148 PID 3392 wrote to memory of 1064 3392 cmd.exe 149 PID 3392 wrote to memory of 1064 3392 cmd.exe 149 PID 3392 wrote to memory of 1064 3392 cmd.exe 149 PID 3392 wrote to memory of 2120 3392 cmd.exe 150 PID 3392 wrote to memory of 2120 3392 cmd.exe 150 PID 3392 wrote to memory of 2120 3392 cmd.exe 150 PID 3392 wrote to memory of 4816 3392 cmd.exe 151 PID 3392 wrote to memory of 4816 3392 cmd.exe 151 PID 3392 wrote to memory of 4816 3392 cmd.exe 151 PID 3680 wrote to memory of 1760 3680 oneetx.exe 162 PID 3680 wrote to memory of 1760 3680 oneetx.exe 162 PID 3680 wrote to memory of 1760 3680 oneetx.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe"C:\Users\Admin\AppData\Local\Temp\9947e262705dd97eb8fbbd1bda47c5eb4b14b70c78577f506665bdb3f4cb1d34.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un235016.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un235016.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un571325.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un571325.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr510269.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr510269.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 10845⤵
- Program crash
PID:4952
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu823383.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu823383.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 716 -s 13125⤵
- Program crash
PID:4364
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk310197.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk310197.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si184828.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si184828.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 7043⤵
- Program crash
PID:3908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 7803⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 8563⤵
- Program crash
PID:860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 8643⤵
- Program crash
PID:4196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 9643⤵
- Program crash
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 9883⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 12083⤵
- Program crash
PID:824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 12283⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 13163⤵
- Program crash
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 6924⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 8364⤵
- Program crash
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 8964⤵
- Program crash
PID:4792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10524⤵
- Program crash
PID:1548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10524⤵
- Program crash
PID:4908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10524⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10964⤵
- Program crash
PID:1640
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 9084⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 12604⤵
- Program crash
PID:2360
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3004
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1708
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1064
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4816
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 9084⤵
- Program crash
PID:1172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 12524⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 7644⤵
- Program crash
PID:8
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 7124⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10804⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 16084⤵
- Program crash
PID:212
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 10804⤵
- Program crash
PID:476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 16204⤵
- Program crash
PID:3200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 17203⤵
- Program crash
PID:404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3552 -ip 35521⤵PID:3696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 716 -ip 7161⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2020 -ip 20201⤵PID:2612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2020 -ip 20201⤵PID:1500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2020 -ip 20201⤵PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2020 -ip 20201⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2020 -ip 20201⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2020 -ip 20201⤵PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2020 -ip 20201⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2020 -ip 20201⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2020 -ip 20201⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2020 -ip 20201⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3680 -ip 36801⤵PID:3248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3680 -ip 36801⤵PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3680 -ip 36801⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3680 -ip 36801⤵PID:1464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3680 -ip 36801⤵PID:2356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3680 -ip 36801⤵PID:2740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3680 -ip 36801⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3680 -ip 36801⤵PID:3804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3680 -ip 36801⤵PID:1220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3680 -ip 36801⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3680 -ip 36801⤵PID:1492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3680 -ip 36801⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3680 -ip 36801⤵PID:5108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3680 -ip 36801⤵PID:2172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3680 -ip 36801⤵PID:3188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3680 -ip 36801⤵PID:100
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 3162⤵
- Program crash
PID:4900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3992 -ip 39921⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3680 -ip 36801⤵PID:4992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
767KB
MD51474f7abc5035665d596433e2b6b75b7
SHA1dc43b7db7bab9d00c9c04660e460fd75325f9dfd
SHA256d5bd94adc6defd2cb191550ea902b1cdf81142300fb4320fb5002eb45e2ad40d
SHA51286124967f425ea5ac6bed5d2c5a5fdb624bfade15644332a9b79c0939054f9fa5f71837e472342d47810121faef6a1ad22a571052609d6a1f60fc20eee5dae04
-
Filesize
767KB
MD51474f7abc5035665d596433e2b6b75b7
SHA1dc43b7db7bab9d00c9c04660e460fd75325f9dfd
SHA256d5bd94adc6defd2cb191550ea902b1cdf81142300fb4320fb5002eb45e2ad40d
SHA51286124967f425ea5ac6bed5d2c5a5fdb624bfade15644332a9b79c0939054f9fa5f71837e472342d47810121faef6a1ad22a571052609d6a1f60fc20eee5dae04
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
613KB
MD56275a3f74985f4915ec4dd96f768096c
SHA12f0be278a1c57882bdafbcaa457f42ccb3a92a61
SHA25656736f858026ea0c5c147a08610defbd6d66dd33cf9fc649524d81635f69beb7
SHA51289761b0ee6d97ac0f7685d3efffe59294a0a22f7a86185673de53534b51cbe8d00958a03f1c32393bd0e5880e994f48c9164e068238211a873dd5caf0932611d
-
Filesize
613KB
MD56275a3f74985f4915ec4dd96f768096c
SHA12f0be278a1c57882bdafbcaa457f42ccb3a92a61
SHA25656736f858026ea0c5c147a08610defbd6d66dd33cf9fc649524d81635f69beb7
SHA51289761b0ee6d97ac0f7685d3efffe59294a0a22f7a86185673de53534b51cbe8d00958a03f1c32393bd0e5880e994f48c9164e068238211a873dd5caf0932611d
-
Filesize
404KB
MD512f467a35a83a071d1430b189a5afea2
SHA16f581ba0755c1a0e1c59e4a2e67f29edff5ea54d
SHA2568cee5e5cef82ee3c7882e9be8d768620e1175d95b27e13ad734a81e1e4896b54
SHA5127ba8a0006f58b8d5c51625fab05d82b1cfe25633002816c3d4ac6e3893e6344647e3056495e922a0c866c4f6481315c903b5832ede4715d981335d4f6493c562
-
Filesize
404KB
MD512f467a35a83a071d1430b189a5afea2
SHA16f581ba0755c1a0e1c59e4a2e67f29edff5ea54d
SHA2568cee5e5cef82ee3c7882e9be8d768620e1175d95b27e13ad734a81e1e4896b54
SHA5127ba8a0006f58b8d5c51625fab05d82b1cfe25633002816c3d4ac6e3893e6344647e3056495e922a0c866c4f6481315c903b5832ede4715d981335d4f6493c562
-
Filesize
487KB
MD581277a25d9062dcc4e02850d37dced0d
SHA1f98f982d7c36e84c6017189e610772de3a3d4f9f
SHA256bd7d4d1a58e7776acb54c872e4cac2e08c4d76d09ec6b42290194f33b7d6dd12
SHA512d416bb5d3dc903d4b0793afe3e5b2aadcc913620c39364674ae6117c3602fdc0a0ce1375618a7d34cbd2432c124bcde97c4a2a0629ff422b6578dce5c73820f1
-
Filesize
487KB
MD581277a25d9062dcc4e02850d37dced0d
SHA1f98f982d7c36e84c6017189e610772de3a3d4f9f
SHA256bd7d4d1a58e7776acb54c872e4cac2e08c4d76d09ec6b42290194f33b7d6dd12
SHA512d416bb5d3dc903d4b0793afe3e5b2aadcc913620c39364674ae6117c3602fdc0a0ce1375618a7d34cbd2432c124bcde97c4a2a0629ff422b6578dce5c73820f1
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5