Analysis
-
max time kernel
140s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 03:24
Static task
static1
General
-
Target
6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe
-
Size
1.1MB
-
MD5
4e15b19d5a67d18cfb16ee83f6e8af14
-
SHA1
ec24cb6ce2c57321203b227443e63ea9eb1e205a
-
SHA256
6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae
-
SHA512
57918be797283b56d4de790b51ba6b827c04e773820dc13a3699af6be80a287c0c81473fe9a3e734486f308f69af8967e9212e14480993ac8f3146eace6736fa
-
SSDEEP
24576:AyL2l//8X73aT6ZRdcAlO8FYEPgYqLBbqcPvFsesFKU3X:HSx/43aWZRSA9YEPg/BOqsfK0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr333952.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr333952.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr333952.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr333952.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr333952.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr333952.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation si595960.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 764 un800824.exe 1180 un077047.exe 332 pr333952.exe 3280 qu805684.exe 1244 rk289976.exe 4284 si595960.exe 3040 oneetx.exe 368 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5036 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr333952.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr333952.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un800824.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un077047.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un077047.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un800824.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 2708 332 WerFault.exe 86 2888 3280 WerFault.exe 93 2760 4284 WerFault.exe 98 1836 4284 WerFault.exe 98 2028 4284 WerFault.exe 98 4892 4284 WerFault.exe 98 1868 4284 WerFault.exe 98 2484 4284 WerFault.exe 98 3688 4284 WerFault.exe 98 5016 4284 WerFault.exe 98 1800 4284 WerFault.exe 98 2636 4284 WerFault.exe 98 3820 3040 WerFault.exe 120 384 3040 WerFault.exe 120 1260 3040 WerFault.exe 120 1824 3040 WerFault.exe 120 888 3040 WerFault.exe 120 1844 3040 WerFault.exe 120 3196 3040 WerFault.exe 120 1308 3040 WerFault.exe 120 4512 3040 WerFault.exe 120 3048 3040 WerFault.exe 120 4236 3040 WerFault.exe 120 3856 3040 WerFault.exe 120 4348 3040 WerFault.exe 120 1944 3040 WerFault.exe 120 4040 3040 WerFault.exe 120 444 3040 WerFault.exe 120 5016 3040 WerFault.exe 120 3968 368 WerFault.exe 169 64 3040 WerFault.exe 120 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 332 pr333952.exe 332 pr333952.exe 3280 qu805684.exe 3280 qu805684.exe 1244 rk289976.exe 1244 rk289976.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 332 pr333952.exe Token: SeDebugPrivilege 3280 qu805684.exe Token: SeDebugPrivilege 1244 rk289976.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4284 si595960.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1124 wrote to memory of 764 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 84 PID 1124 wrote to memory of 764 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 84 PID 1124 wrote to memory of 764 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 84 PID 764 wrote to memory of 1180 764 un800824.exe 85 PID 764 wrote to memory of 1180 764 un800824.exe 85 PID 764 wrote to memory of 1180 764 un800824.exe 85 PID 1180 wrote to memory of 332 1180 un077047.exe 86 PID 1180 wrote to memory of 332 1180 un077047.exe 86 PID 1180 wrote to memory of 332 1180 un077047.exe 86 PID 1180 wrote to memory of 3280 1180 un077047.exe 93 PID 1180 wrote to memory of 3280 1180 un077047.exe 93 PID 1180 wrote to memory of 3280 1180 un077047.exe 93 PID 764 wrote to memory of 1244 764 un800824.exe 96 PID 764 wrote to memory of 1244 764 un800824.exe 96 PID 764 wrote to memory of 1244 764 un800824.exe 96 PID 1124 wrote to memory of 4284 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 98 PID 1124 wrote to memory of 4284 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 98 PID 1124 wrote to memory of 4284 1124 6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe 98 PID 4284 wrote to memory of 3040 4284 si595960.exe 120 PID 4284 wrote to memory of 3040 4284 si595960.exe 120 PID 4284 wrote to memory of 3040 4284 si595960.exe 120 PID 3040 wrote to memory of 3992 3040 oneetx.exe 138 PID 3040 wrote to memory of 3992 3040 oneetx.exe 138 PID 3040 wrote to memory of 3992 3040 oneetx.exe 138 PID 3040 wrote to memory of 3280 3040 oneetx.exe 144 PID 3040 wrote to memory of 3280 3040 oneetx.exe 144 PID 3040 wrote to memory of 3280 3040 oneetx.exe 144 PID 3280 wrote to memory of 4996 3280 cmd.exe 148 PID 3280 wrote to memory of 4996 3280 cmd.exe 148 PID 3280 wrote to memory of 4996 3280 cmd.exe 148 PID 3280 wrote to memory of 1504 3280 cmd.exe 149 PID 3280 wrote to memory of 1504 3280 cmd.exe 149 PID 3280 wrote to memory of 1504 3280 cmd.exe 149 PID 3280 wrote to memory of 3808 3280 cmd.exe 150 PID 3280 wrote to memory of 3808 3280 cmd.exe 150 PID 3280 wrote to memory of 3808 3280 cmd.exe 150 PID 3280 wrote to memory of 2692 3280 cmd.exe 151 PID 3280 wrote to memory of 2692 3280 cmd.exe 151 PID 3280 wrote to memory of 2692 3280 cmd.exe 151 PID 3280 wrote to memory of 4680 3280 cmd.exe 152 PID 3280 wrote to memory of 4680 3280 cmd.exe 152 PID 3280 wrote to memory of 4680 3280 cmd.exe 152 PID 3280 wrote to memory of 3164 3280 cmd.exe 153 PID 3280 wrote to memory of 3164 3280 cmd.exe 153 PID 3280 wrote to memory of 3164 3280 cmd.exe 153 PID 3040 wrote to memory of 5036 3040 oneetx.exe 166 PID 3040 wrote to memory of 5036 3040 oneetx.exe 166 PID 3040 wrote to memory of 5036 3040 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe"C:\Users\Admin\AppData\Local\Temp\6f140a303e96bb3adb9fcbb18d9f543e7d9e01e3c3ac074142e4ede80edd5dae.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un800824.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un800824.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un077047.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un077047.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr333952.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr333952.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 332 -s 10285⤵
- Program crash
PID:2708
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu805684.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu805684.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3280 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 19805⤵
- Program crash
PID:2888
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk289976.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk289976.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si595960.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si595960.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 6963⤵
- Program crash
PID:2760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 7643⤵
- Program crash
PID:1836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 8563⤵
- Program crash
PID:2028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 8643⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 9723⤵
- Program crash
PID:1868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 9723⤵
- Program crash
PID:2484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 12163⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 12283⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 13163⤵
- Program crash
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 7004⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 8684⤵
- Program crash
PID:384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9004⤵
- Program crash
PID:1260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 10524⤵
- Program crash
PID:1824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 10724⤵
- Program crash
PID:888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 10724⤵
- Program crash
PID:1844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 11324⤵
- Program crash
PID:3196
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9924⤵
- Program crash
PID:1308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 12604⤵
- Program crash
PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4996
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1504
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2692
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4680
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9284⤵
- Program crash
PID:3048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 7404⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 7964⤵
- Program crash
PID:3856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 9244⤵
- Program crash
PID:4348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 14364⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 11244⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 16364⤵
- Program crash
PID:444
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 15924⤵
- Program crash
PID:5016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 16444⤵
- Program crash
PID:64
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 13643⤵
- Program crash
PID:2636
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 332 -ip 3321⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3280 -ip 32801⤵PID:892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4284 -ip 42841⤵PID:3732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4284 -ip 42841⤵PID:3984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4284 -ip 42841⤵PID:648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4284 -ip 42841⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4284 -ip 42841⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4284 -ip 42841⤵PID:1700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4284 -ip 42841⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4284 -ip 42841⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4284 -ip 42841⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4284 -ip 42841⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3040 -ip 30401⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3040 -ip 30401⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3040 -ip 30401⤵PID:2132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3040 -ip 30401⤵PID:4644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3040 -ip 30401⤵PID:4808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3040 -ip 30401⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3040 -ip 30401⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3040 -ip 30401⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3040 -ip 30401⤵PID:1092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3040 -ip 30401⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3040 -ip 30401⤵PID:1600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3040 -ip 30401⤵PID:3128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3040 -ip 30401⤵PID:3792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3040 -ip 30401⤵PID:648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3040 -ip 30401⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3040 -ip 30401⤵PID:2484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3040 -ip 30401⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:368 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 3122⤵
- Program crash
PID:3968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 368 -ip 3681⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3040 -ip 30401⤵PID:1648
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
765KB
MD573b8fe96b9b922af834957b9d8065a50
SHA184acaeb0a73422726ec74f54b2255085f2233a82
SHA2562c329955b273ff008c456d4922d8869defb6799eb8fc1debf039b4843bc3186a
SHA512943b74a6f2fdd952a924c0e201bda9f4e3af8843a2337884a291bc0e357e9e4c04b0048efacd4216e24c170007d003b67a3174fa4261332cd6468f0410c5410b
-
Filesize
765KB
MD573b8fe96b9b922af834957b9d8065a50
SHA184acaeb0a73422726ec74f54b2255085f2233a82
SHA2562c329955b273ff008c456d4922d8869defb6799eb8fc1debf039b4843bc3186a
SHA512943b74a6f2fdd952a924c0e201bda9f4e3af8843a2337884a291bc0e357e9e4c04b0048efacd4216e24c170007d003b67a3174fa4261332cd6468f0410c5410b
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD5da8593e02ce1d0d97955b078e8d69069
SHA103436752eb92317bbbe4ab594ab4e9f64f8653af
SHA256926a957953ced79a7d44094bca00a2d3fb7c2026aa400b67eab963865897ae52
SHA512a50f4d5b98994d54548c86760c67d771a62677ea80a53dec44db41639b594d501343523a4481cb7b4ce1e1f58508a650e770c056ff5fa2bcb082f5a0e6ecb6a1
-
Filesize
610KB
MD5da8593e02ce1d0d97955b078e8d69069
SHA103436752eb92317bbbe4ab594ab4e9f64f8653af
SHA256926a957953ced79a7d44094bca00a2d3fb7c2026aa400b67eab963865897ae52
SHA512a50f4d5b98994d54548c86760c67d771a62677ea80a53dec44db41639b594d501343523a4481cb7b4ce1e1f58508a650e770c056ff5fa2bcb082f5a0e6ecb6a1
-
Filesize
403KB
MD5b6e6fff240ca6333009793b8b2828422
SHA167a43956768b44adb1b75c44c3e6fbafb983ca98
SHA2568dd38be9d40c0bcac796fb94a35b4318d8a23f1a4465cbab3d4bc1737b01da65
SHA51294f098822d38bce07c37c8ab65ec73a8e97b8486e2261c663f0e8c69779532ac02a04520cf63debf0446ebb72baf76e4f613a71e29484afc78693f89233ca97e
-
Filesize
403KB
MD5b6e6fff240ca6333009793b8b2828422
SHA167a43956768b44adb1b75c44c3e6fbafb983ca98
SHA2568dd38be9d40c0bcac796fb94a35b4318d8a23f1a4465cbab3d4bc1737b01da65
SHA51294f098822d38bce07c37c8ab65ec73a8e97b8486e2261c663f0e8c69779532ac02a04520cf63debf0446ebb72baf76e4f613a71e29484afc78693f89233ca97e
-
Filesize
486KB
MD5cd11db2bb5a5991e36abe6e1ef5ff4af
SHA189d37013be13662bd28248036bb813f7f5df2899
SHA25678bf5e4b80c1e4f7bf9584e48b7ba194e1c5121410250bcafdd7f84de6e552d8
SHA5127f455d74a065213a2700093806ed75ac602b689a920c4ae81ef7afa70869d42a47c150fed229f111c4d6d5a3d959e503af037894cd60a2df47b2af315f1250f2
-
Filesize
486KB
MD5cd11db2bb5a5991e36abe6e1ef5ff4af
SHA189d37013be13662bd28248036bb813f7f5df2899
SHA25678bf5e4b80c1e4f7bf9584e48b7ba194e1c5121410250bcafdd7f84de6e552d8
SHA5127f455d74a065213a2700093806ed75ac602b689a920c4ae81ef7afa70869d42a47c150fed229f111c4d6d5a3d959e503af037894cd60a2df47b2af315f1250f2
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
382KB
MD5586c2c3c387038a375a60ed9253a87fc
SHA11c00f420f326a095a41ed7321cc7ddff83b18d07
SHA256ec7299838fde22c26fbe9a523f23eed4c763178cacaf8c3c1477d1daace27f8c
SHA5124652bd1bc436a497f45d2584186316abcbffd4cc607a622319f5727d75ef4277166fbd4064d08c54cfe80a1ff9aec4b946ac32616155a32ec346f1b3d07faeda
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5