Analysis
-
max time kernel
142s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 09:08
Static task
static1
General
-
Target
5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe
-
Size
966KB
-
MD5
860099e1ad5f8d94d5f39e38c7de00e9
-
SHA1
c4e06973179e43d4ae5e613ff61fcd578bd1c8c9
-
SHA256
5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726
-
SHA512
2d1620a531061e2769e43df2e925855c2c75e9ec656093936f7dd9e0592c9f852b1dd4e3c3e71bdf7082b8517e975abba0000b2d7ed7660e7cbfb4f00215e7ee
-
SSDEEP
24576:xyaikjOy8j/pD5ECHBu8NqYrAuGEB+66eZhOg:kgjX8dNEOu8oY05EB+feLO
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr195644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr195644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr195644.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr195644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr195644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr195644.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation si995923.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 4116 un867248.exe 3036 un526663.exe 2688 pr195644.exe 4880 qu711178.exe 3664 rk900688.exe 3884 si995923.exe 3984 oneetx.exe 5116 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1148 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr195644.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr195644.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un867248.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un526663.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un526663.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un867248.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 4108 2688 WerFault.exe 89 4920 4880 WerFault.exe 98 4012 3884 WerFault.exe 104 2356 3884 WerFault.exe 104 2104 3884 WerFault.exe 104 4728 3884 WerFault.exe 104 4440 3884 WerFault.exe 104 388 3884 WerFault.exe 104 4648 3884 WerFault.exe 104 416 3884 WerFault.exe 104 2152 3884 WerFault.exe 104 212 3884 WerFault.exe 104 5088 3984 WerFault.exe 124 1580 3984 WerFault.exe 124 1472 3984 WerFault.exe 124 3472 3984 WerFault.exe 124 3828 3984 WerFault.exe 124 3016 3984 WerFault.exe 124 4600 3984 WerFault.exe 124 1092 3984 WerFault.exe 124 2716 3984 WerFault.exe 124 4032 3984 WerFault.exe 124 4012 3984 WerFault.exe 124 4712 3984 WerFault.exe 124 2104 3984 WerFault.exe 124 1256 3984 WerFault.exe 124 1468 3984 WerFault.exe 124 3236 5116 WerFault.exe 166 1936 3984 WerFault.exe 124 4928 3984 WerFault.exe 124 5024 3984 WerFault.exe 124 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2688 pr195644.exe 2688 pr195644.exe 4880 qu711178.exe 4880 qu711178.exe 3664 rk900688.exe 3664 rk900688.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2688 pr195644.exe Token: SeDebugPrivilege 4880 qu711178.exe Token: SeDebugPrivilege 3664 rk900688.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3884 si995923.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3388 wrote to memory of 4116 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 87 PID 3388 wrote to memory of 4116 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 87 PID 3388 wrote to memory of 4116 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 87 PID 4116 wrote to memory of 3036 4116 un867248.exe 88 PID 4116 wrote to memory of 3036 4116 un867248.exe 88 PID 4116 wrote to memory of 3036 4116 un867248.exe 88 PID 3036 wrote to memory of 2688 3036 un526663.exe 89 PID 3036 wrote to memory of 2688 3036 un526663.exe 89 PID 3036 wrote to memory of 2688 3036 un526663.exe 89 PID 3036 wrote to memory of 4880 3036 un526663.exe 98 PID 3036 wrote to memory of 4880 3036 un526663.exe 98 PID 3036 wrote to memory of 4880 3036 un526663.exe 98 PID 4116 wrote to memory of 3664 4116 un867248.exe 103 PID 4116 wrote to memory of 3664 4116 un867248.exe 103 PID 4116 wrote to memory of 3664 4116 un867248.exe 103 PID 3388 wrote to memory of 3884 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 104 PID 3388 wrote to memory of 3884 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 104 PID 3388 wrote to memory of 3884 3388 5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe 104 PID 3884 wrote to memory of 3984 3884 si995923.exe 124 PID 3884 wrote to memory of 3984 3884 si995923.exe 124 PID 3884 wrote to memory of 3984 3884 si995923.exe 124 PID 3984 wrote to memory of 5044 3984 oneetx.exe 140 PID 3984 wrote to memory of 5044 3984 oneetx.exe 140 PID 3984 wrote to memory of 5044 3984 oneetx.exe 140 PID 3984 wrote to memory of 4196 3984 oneetx.exe 146 PID 3984 wrote to memory of 4196 3984 oneetx.exe 146 PID 3984 wrote to memory of 4196 3984 oneetx.exe 146 PID 4196 wrote to memory of 4616 4196 cmd.exe 150 PID 4196 wrote to memory of 4616 4196 cmd.exe 150 PID 4196 wrote to memory of 4616 4196 cmd.exe 150 PID 4196 wrote to memory of 4500 4196 cmd.exe 151 PID 4196 wrote to memory of 4500 4196 cmd.exe 151 PID 4196 wrote to memory of 4500 4196 cmd.exe 151 PID 4196 wrote to memory of 3888 4196 cmd.exe 152 PID 4196 wrote to memory of 3888 4196 cmd.exe 152 PID 4196 wrote to memory of 3888 4196 cmd.exe 152 PID 4196 wrote to memory of 5036 4196 cmd.exe 153 PID 4196 wrote to memory of 5036 4196 cmd.exe 153 PID 4196 wrote to memory of 5036 4196 cmd.exe 153 PID 4196 wrote to memory of 4624 4196 cmd.exe 154 PID 4196 wrote to memory of 4624 4196 cmd.exe 154 PID 4196 wrote to memory of 4624 4196 cmd.exe 154 PID 4196 wrote to memory of 4116 4196 cmd.exe 155 PID 4196 wrote to memory of 4116 4196 cmd.exe 155 PID 4196 wrote to memory of 4116 4196 cmd.exe 155 PID 3984 wrote to memory of 1148 3984 oneetx.exe 171 PID 3984 wrote to memory of 1148 3984 oneetx.exe 171 PID 3984 wrote to memory of 1148 3984 oneetx.exe 171
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe"C:\Users\Admin\AppData\Local\Temp\5b591236ad6454b68bf9173071ea63395d6341ae7daa9c6502db4da878e90726.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un867248.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un867248.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un526663.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un526663.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr195644.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr195644.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 11005⤵
- Program crash
PID:4108
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu711178.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu711178.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 13325⤵
- Program crash
PID:4920
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk900688.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk900688.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si995923.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si995923.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 7123⤵
- Program crash
PID:4012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 7843⤵
- Program crash
PID:2356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 8083⤵
- Program crash
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 9763⤵
- Program crash
PID:4728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 9803⤵
- Program crash
PID:4440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 9683⤵
- Program crash
PID:388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 12243⤵
- Program crash
PID:4648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 12403⤵
- Program crash
PID:416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 13243⤵
- Program crash
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 7084⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 8564⤵
- Program crash
PID:1580
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 9004⤵
- Program crash
PID:1472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 10564⤵
- Program crash
PID:3472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 10964⤵
- Program crash
PID:3828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 10564⤵
- Program crash
PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 10764⤵
- Program crash
PID:4600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 10044⤵
- Program crash
PID:1092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 13004⤵
- Program crash
PID:2716
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3888
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5036
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4624
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4116
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 8644⤵
- Program crash
PID:4032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 7724⤵
- Program crash
PID:4012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 7844⤵
- Program crash
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 7964⤵
- Program crash
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 14964⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 11164⤵
- Program crash
PID:1468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 16244⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 15004⤵
- Program crash
PID:4928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 16444⤵
- Program crash
PID:5024
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3884 -s 15483⤵
- Program crash
PID:212
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2688 -ip 26881⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4880 -ip 48801⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3884 -ip 38841⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3884 -ip 38841⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3884 -ip 38841⤵PID:1696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3884 -ip 38841⤵PID:2588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3884 -ip 38841⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3884 -ip 38841⤵PID:668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3884 -ip 38841⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3884 -ip 38841⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3884 -ip 38841⤵PID:3236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3884 -ip 38841⤵PID:1848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3984 -ip 39841⤵PID:4740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3984 -ip 39841⤵PID:2472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3984 -ip 39841⤵PID:2696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3984 -ip 39841⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3984 -ip 39841⤵PID:3364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3984 -ip 39841⤵PID:1144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3984 -ip 39841⤵PID:3560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3984 -ip 39841⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3984 -ip 39841⤵PID:3736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3984 -ip 39841⤵PID:2832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3984 -ip 39841⤵PID:3648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3984 -ip 39841⤵PID:4472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3984 -ip 39841⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3984 -ip 39841⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3984 -ip 39841⤵PID:2960
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5116 -s 4402⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5116 -ip 51161⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3984 -ip 39841⤵PID:2480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3984 -ip 39841⤵PID:1012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3984 -ip 39841⤵PID:4976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
706KB
MD5098f5c142fdd3cae3923f0847ec95cfb
SHA193da20ad71c08fed2019ae92fe9400aa1827b0a3
SHA256963db49ca0b9b322f0dd6ec75811682443673961052d7f7c834bfae9c005f2ef
SHA512980628031200b74a83aced3442946887c1168933d0a2fa4d7d9d4ef0e8da4fd99ac7308e29a456a435d07330a48f504dd3acb70a759c6d0a5563ee0b6d916b49
-
Filesize
706KB
MD5098f5c142fdd3cae3923f0847ec95cfb
SHA193da20ad71c08fed2019ae92fe9400aa1827b0a3
SHA256963db49ca0b9b322f0dd6ec75811682443673961052d7f7c834bfae9c005f2ef
SHA512980628031200b74a83aced3442946887c1168933d0a2fa4d7d9d4ef0e8da4fd99ac7308e29a456a435d07330a48f504dd3acb70a759c6d0a5563ee0b6d916b49
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
552KB
MD5d63b8e583d27b7d04ddf99bc70b8142a
SHA14b76d4e46b8d4c48f5c210508a86a06682018ae7
SHA256fd608bf3a11dafb7091ae9d0ccafd01fbb268b2cab62569e1465021273248ea2
SHA512a5278abb9a570f56a694e343dba90178350d193fcdf169a13d3581cf2a1f4de693dfefb3e50145528477335bea23a383812416de9995b040c88f6c68704f510e
-
Filesize
552KB
MD5d63b8e583d27b7d04ddf99bc70b8142a
SHA14b76d4e46b8d4c48f5c210508a86a06682018ae7
SHA256fd608bf3a11dafb7091ae9d0ccafd01fbb268b2cab62569e1465021273248ea2
SHA512a5278abb9a570f56a694e343dba90178350d193fcdf169a13d3581cf2a1f4de693dfefb3e50145528477335bea23a383812416de9995b040c88f6c68704f510e
-
Filesize
277KB
MD5d20875e5d90bafbc427e3dc9ae191247
SHA1f1ad2a699bd2be97cad3708c84ad34a6ea70c756
SHA2565e1152694ff1568186b7f5c23ca6dea24121cd64c0ca34d5921a7f93e7436b2d
SHA512a1d4c25fb859148a0079b1e9bf868a12a317c7e984c94d2f1d6b1af1ea74a4aa57de5950a40f1e3e2b3854d6df4c3e5442d3d5b38ee0b06f4c3a94122a68de05
-
Filesize
277KB
MD5d20875e5d90bafbc427e3dc9ae191247
SHA1f1ad2a699bd2be97cad3708c84ad34a6ea70c756
SHA2565e1152694ff1568186b7f5c23ca6dea24121cd64c0ca34d5921a7f93e7436b2d
SHA512a1d4c25fb859148a0079b1e9bf868a12a317c7e984c94d2f1d6b1af1ea74a4aa57de5950a40f1e3e2b3854d6df4c3e5442d3d5b38ee0b06f4c3a94122a68de05
-
Filesize
359KB
MD5694c41c87ed33d10fe54b23658ce405d
SHA1b369aa4e2e7f35f89487ae51f2b617ab73bf86ca
SHA2568d30f4eb79a822a1e89447f569ae97ed3888ee1748b58f04bbf5f2febb1cb6f4
SHA512bbd65d02369c42c764c3753e3d546527e1b82788df02228da27ba2b3e3bc950a18649ae6eae4812a275581c2ec779aa3c00c9c37986ff77a582e9933510136f1
-
Filesize
359KB
MD5694c41c87ed33d10fe54b23658ce405d
SHA1b369aa4e2e7f35f89487ae51f2b617ab73bf86ca
SHA2568d30f4eb79a822a1e89447f569ae97ed3888ee1748b58f04bbf5f2febb1cb6f4
SHA512bbd65d02369c42c764c3753e3d546527e1b82788df02228da27ba2b3e3bc950a18649ae6eae4812a275581c2ec779aa3c00c9c37986ff77a582e9933510136f1
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
256KB
MD5ba2301bf9cf0bfa6ad002d1b72503f4f
SHA1fc5754482705983999b8493370a17ec2c775947b
SHA256a31182b78dd7091e359d22085a93047b1b312ebb325fb8a61a1c4e23742f1956
SHA512fad290f4d5ffa173c4e9cdd0db585f6f452e63f5d301d66118cdab4497a4f2bf838c4c20dd4f734aecd69889d5ff6e5c4ecaee603827d8ccb17e36c8b2cb1cfa
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5