Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 20:22
Static task
static1
General
-
Target
ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe
-
Size
965KB
-
MD5
47ced5a2f01655b22f9fdeed4885965a
-
SHA1
0f5d75bd6908bdda88916bb2f85cc1646811aa06
-
SHA256
ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc
-
SHA512
bf764e85d5dcaabc21a21b39c2a0db51c2aac109a5cfe127b522d1919014ad9713939a52d8b77e2db562e7e92885d9535dc6bde1f40ea9bd3d17862377a2d70a
-
SSDEEP
24576:OyUxKrYd3iHtVaFUXEFznjHunASOiw/BB7oAsv23Cb:dUldyNAnjHunFpKBtoAD3C
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr423840.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr423840.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr423840.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr423840.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr423840.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr423840.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation si271823.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 4392 un823391.exe 4832 un295433.exe 4680 pr423840.exe 2148 qu010159.exe 1032 rk627346.exe 2272 si271823.exe 2104 oneetx.exe 844 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 928 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr423840.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr423840.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un823391.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un823391.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un295433.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un295433.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4628 4680 WerFault.exe 86 4928 2148 WerFault.exe 92 3856 2272 WerFault.exe 97 1040 2272 WerFault.exe 97 2660 2272 WerFault.exe 97 1268 2272 WerFault.exe 97 1852 2272 WerFault.exe 97 3816 2272 WerFault.exe 97 4292 2272 WerFault.exe 97 3888 2272 WerFault.exe 97 4048 2272 WerFault.exe 97 2380 2272 WerFault.exe 97 1840 2104 WerFault.exe 117 540 2104 WerFault.exe 117 4404 2104 WerFault.exe 117 2900 2104 WerFault.exe 117 1484 2104 WerFault.exe 117 4828 2104 WerFault.exe 117 1952 2104 WerFault.exe 117 3248 2104 WerFault.exe 117 1900 2104 WerFault.exe 117 4156 2104 WerFault.exe 117 4648 2104 WerFault.exe 117 4392 2104 WerFault.exe 117 2596 2104 WerFault.exe 117 1244 2104 WerFault.exe 117 712 2104 WerFault.exe 117 4996 844 WerFault.exe 163 4220 2104 WerFault.exe 117 624 2104 WerFault.exe 117 224 2104 WerFault.exe 117 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4680 pr423840.exe 4680 pr423840.exe 2148 qu010159.exe 2148 qu010159.exe 1032 rk627346.exe 1032 rk627346.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4680 pr423840.exe Token: SeDebugPrivilege 2148 qu010159.exe Token: SeDebugPrivilege 1032 rk627346.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2272 si271823.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3408 wrote to memory of 4392 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 84 PID 3408 wrote to memory of 4392 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 84 PID 3408 wrote to memory of 4392 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 84 PID 4392 wrote to memory of 4832 4392 un823391.exe 85 PID 4392 wrote to memory of 4832 4392 un823391.exe 85 PID 4392 wrote to memory of 4832 4392 un823391.exe 85 PID 4832 wrote to memory of 4680 4832 un295433.exe 86 PID 4832 wrote to memory of 4680 4832 un295433.exe 86 PID 4832 wrote to memory of 4680 4832 un295433.exe 86 PID 4832 wrote to memory of 2148 4832 un295433.exe 92 PID 4832 wrote to memory of 2148 4832 un295433.exe 92 PID 4832 wrote to memory of 2148 4832 un295433.exe 92 PID 4392 wrote to memory of 1032 4392 un823391.exe 96 PID 4392 wrote to memory of 1032 4392 un823391.exe 96 PID 4392 wrote to memory of 1032 4392 un823391.exe 96 PID 3408 wrote to memory of 2272 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 97 PID 3408 wrote to memory of 2272 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 97 PID 3408 wrote to memory of 2272 3408 ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe 97 PID 2272 wrote to memory of 2104 2272 si271823.exe 117 PID 2272 wrote to memory of 2104 2272 si271823.exe 117 PID 2272 wrote to memory of 2104 2272 si271823.exe 117 PID 2104 wrote to memory of 1836 2104 oneetx.exe 137 PID 2104 wrote to memory of 1836 2104 oneetx.exe 137 PID 2104 wrote to memory of 1836 2104 oneetx.exe 137 PID 2104 wrote to memory of 2592 2104 oneetx.exe 143 PID 2104 wrote to memory of 2592 2104 oneetx.exe 143 PID 2104 wrote to memory of 2592 2104 oneetx.exe 143 PID 2592 wrote to memory of 4308 2592 cmd.exe 147 PID 2592 wrote to memory of 4308 2592 cmd.exe 147 PID 2592 wrote to memory of 4308 2592 cmd.exe 147 PID 2592 wrote to memory of 628 2592 cmd.exe 148 PID 2592 wrote to memory of 628 2592 cmd.exe 148 PID 2592 wrote to memory of 628 2592 cmd.exe 148 PID 2592 wrote to memory of 2148 2592 cmd.exe 149 PID 2592 wrote to memory of 2148 2592 cmd.exe 149 PID 2592 wrote to memory of 2148 2592 cmd.exe 149 PID 2592 wrote to memory of 4832 2592 cmd.exe 150 PID 2592 wrote to memory of 4832 2592 cmd.exe 150 PID 2592 wrote to memory of 4832 2592 cmd.exe 150 PID 2592 wrote to memory of 1572 2592 cmd.exe 151 PID 2592 wrote to memory of 1572 2592 cmd.exe 151 PID 2592 wrote to memory of 1572 2592 cmd.exe 151 PID 2592 wrote to memory of 2700 2592 cmd.exe 152 PID 2592 wrote to memory of 2700 2592 cmd.exe 152 PID 2592 wrote to memory of 2700 2592 cmd.exe 152 PID 2104 wrote to memory of 928 2104 oneetx.exe 168 PID 2104 wrote to memory of 928 2104 oneetx.exe 168 PID 2104 wrote to memory of 928 2104 oneetx.exe 168
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe"C:\Users\Admin\AppData\Local\Temp\ec62017b7004680a7904c982a2c75f43c180725eeda5620737668f86e913f9dc.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un823391.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un823391.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un295433.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un295433.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr423840.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr423840.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4680 -s 10805⤵
- Program crash
PID:4628
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu010159.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu010159.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 18565⤵
- Program crash
PID:4928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk627346.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk627346.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si271823.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si271823.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 6963⤵
- Program crash
PID:3856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 7163⤵
- Program crash
PID:1040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 7963⤵
- Program crash
PID:2660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 9523⤵
- Program crash
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 9803⤵
- Program crash
PID:1852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 9803⤵
- Program crash
PID:3816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 12203⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 12363⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 12363⤵
- Program crash
PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 6924⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 8764⤵
- Program crash
PID:540
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 9164⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 10524⤵
- Program crash
PID:2900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 10524⤵
- Program crash
PID:1484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 11084⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 11284⤵
- Program crash
PID:1952
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 7724⤵
- Program crash
PID:3248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 7684⤵
- Program crash
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4308
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:628
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2148
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4832
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1572
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2700
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 9124⤵
- Program crash
PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 9844⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 12964⤵
- Program crash
PID:4392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 7444⤵
- Program crash
PID:2596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 14364⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 11164⤵
- Program crash
PID:712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 16484⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 14404⤵
- Program crash
PID:624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 14724⤵
- Program crash
PID:224
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 7243⤵
- Program crash
PID:2380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4680 -ip 46801⤵PID:3896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2148 -ip 21481⤵PID:1956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2272 -ip 22721⤵PID:4636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2272 -ip 22721⤵PID:2552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2272 -ip 22721⤵PID:460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2272 -ip 22721⤵PID:872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2272 -ip 22721⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2272 -ip 22721⤵PID:3700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2272 -ip 22721⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2272 -ip 22721⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2272 -ip 22721⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2272 -ip 22721⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2104 -ip 21041⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2104 -ip 21041⤵PID:3788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2104 -ip 21041⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2104 -ip 21041⤵PID:2568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2104 -ip 21041⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2104 -ip 21041⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2104 -ip 21041⤵PID:1940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2104 -ip 21041⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2104 -ip 21041⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2104 -ip 21041⤵PID:2248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2104 -ip 21041⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2104 -ip 21041⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2104 -ip 21041⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2104 -ip 21041⤵PID:2200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2104 -ip 21041⤵PID:4608
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 3202⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 844 -ip 8441⤵PID:3700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2104 -ip 21041⤵PID:2612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2104 -ip 21041⤵PID:4048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2104 -ip 21041⤵PID:2236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
707KB
MD50032ce18e10882aa72edc7cb89bc5f8e
SHA17a5199a2daf96317422778251b09a87ca8c2e0c3
SHA256b24996f80787d707388274f180e7f1fe9d15bd8d3577dd06591109331dbec6b4
SHA512f48123c478f470e2b2275be664052ac2be282aa5298a9733ab09fa6fb2aef196a7851e4cb9ddcca1bda417fb91faf422cf595be943cb428ab358a7fd8b2cf528
-
Filesize
707KB
MD50032ce18e10882aa72edc7cb89bc5f8e
SHA17a5199a2daf96317422778251b09a87ca8c2e0c3
SHA256b24996f80787d707388274f180e7f1fe9d15bd8d3577dd06591109331dbec6b4
SHA512f48123c478f470e2b2275be664052ac2be282aa5298a9733ab09fa6fb2aef196a7851e4cb9ddcca1bda417fb91faf422cf595be943cb428ab358a7fd8b2cf528
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
553KB
MD569edead04fba4efeb85540a7bdd33c11
SHA16f97c7498bf8a2f0ef330a6c7ad09adc10978602
SHA25606f52dc74faa04042661872c1e1f256feb3092a07ecd2d29787ec064f604d33b
SHA51279f07f84eb66f74bd579423f292579072c5a16e07cd024e2570807ff102ef606e73ab7f2dbe3bba6320ed9dce5a3242d8fba6619873dad21cf2086e6804491ec
-
Filesize
553KB
MD569edead04fba4efeb85540a7bdd33c11
SHA16f97c7498bf8a2f0ef330a6c7ad09adc10978602
SHA25606f52dc74faa04042661872c1e1f256feb3092a07ecd2d29787ec064f604d33b
SHA51279f07f84eb66f74bd579423f292579072c5a16e07cd024e2570807ff102ef606e73ab7f2dbe3bba6320ed9dce5a3242d8fba6619873dad21cf2086e6804491ec
-
Filesize
278KB
MD56c024ff85596756c2b1fc4e7e45584fd
SHA1da503beae30e87486d96172fa31590df075a6668
SHA2563b14843f7a02a5c6ea8524f1cda5a686f5b35a841386a2d72127405b6831e8c9
SHA512a84addbea42917a3e654b560d9bed07150a12709d388fb2921785be7747bb2a4e1e28e6105a63c9dd3e0120551425959937605276a6f894b8625d818c54d58c8
-
Filesize
278KB
MD56c024ff85596756c2b1fc4e7e45584fd
SHA1da503beae30e87486d96172fa31590df075a6668
SHA2563b14843f7a02a5c6ea8524f1cda5a686f5b35a841386a2d72127405b6831e8c9
SHA512a84addbea42917a3e654b560d9bed07150a12709d388fb2921785be7747bb2a4e1e28e6105a63c9dd3e0120551425959937605276a6f894b8625d818c54d58c8
-
Filesize
360KB
MD5a2faecf58f1e77c6f3a62a6216a95caa
SHA1210468a2d859f35f9f2f7193c3ae6ba0cf224e39
SHA256573573fa997b3fd737283a1c656b19e7331ed36d581307152e76836a21a1803c
SHA5120fd06af4e2e6ad2450fe5db02a008da7cb5727d5d05b800a4c8ab3d6f90ab812a2b57b0ad3661f6448ee6cf1cf0457c5472a20af36eb39c0db3e4ddfb5f2a75a
-
Filesize
360KB
MD5a2faecf58f1e77c6f3a62a6216a95caa
SHA1210468a2d859f35f9f2f7193c3ae6ba0cf224e39
SHA256573573fa997b3fd737283a1c656b19e7331ed36d581307152e76836a21a1803c
SHA5120fd06af4e2e6ad2450fe5db02a008da7cb5727d5d05b800a4c8ab3d6f90ab812a2b57b0ad3661f6448ee6cf1cf0457c5472a20af36eb39c0db3e4ddfb5f2a75a
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
256KB
MD5fc81a14cdd14103668c948d1013c5d31
SHA1f3dee595f98106b0135cc5d7dc9b121d7809f15a
SHA2567f6ffbedb4c9fb0fe323f850ab2ca10bacc32932119e134e0c758288839db50b
SHA5121b91df0df97cf9769dfee3a95a0c966ba274aae6db13b8f0b82e70c6e4af1cde1afce6c1866193ff87c782d1a9bfab8ff44efe022382aee33ecb257732d8418b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5