Analysis
-
max time kernel
144s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 08:24
Static task
static1
General
-
Target
fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe
-
Size
1.1MB
-
MD5
eccc3280883afe3d71104ccace27ffe9
-
SHA1
cac306374543c4afbe7bbbc8d2ed0402c206ead6
-
SHA256
fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9
-
SHA512
c8f43f3139b5eeb67eee70eb054caedc3a7771721f698257e90bb76ace5f5e308d6cb670005789a5152ac4179cad226597f5dc4fa13bc0e4d458f0f84c87eb55
-
SSDEEP
24576:2yoOrUbydIiUPyyWustRslPfPjqfLuXWxzowh:FFjIits9LGL
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr308866.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr308866.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr308866.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr308866.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr308866.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr308866.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si789466.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 4440 un660624.exe 1564 un062262.exe 3188 pr308866.exe 3936 qu399166.exe 3748 rk669012.exe 4492 si789466.exe 2584 oneetx.exe 1396 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3968 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr308866.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr308866.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un660624.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un660624.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un062262.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un062262.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 2252 3188 WerFault.exe 85 968 3936 WerFault.exe 91 4012 4492 WerFault.exe 95 4320 4492 WerFault.exe 95 4940 4492 WerFault.exe 95 3344 4492 WerFault.exe 95 5008 4492 WerFault.exe 95 1380 4492 WerFault.exe 95 816 4492 WerFault.exe 95 1496 4492 WerFault.exe 95 508 4492 WerFault.exe 95 1916 4492 WerFault.exe 95 3764 2584 WerFault.exe 115 3236 2584 WerFault.exe 115 4092 2584 WerFault.exe 115 2188 2584 WerFault.exe 115 1520 2584 WerFault.exe 115 3088 2584 WerFault.exe 115 3252 2584 WerFault.exe 115 1988 2584 WerFault.exe 115 5036 2584 WerFault.exe 115 3536 2584 WerFault.exe 115 3308 2584 WerFault.exe 115 5064 2584 WerFault.exe 115 1244 2584 WerFault.exe 115 1056 2584 WerFault.exe 115 1516 2584 WerFault.exe 115 816 2584 WerFault.exe 115 1496 1396 WerFault.exe 161 4028 2584 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3188 pr308866.exe 3188 pr308866.exe 3936 qu399166.exe 3936 qu399166.exe 3748 rk669012.exe 3748 rk669012.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3188 pr308866.exe Token: SeDebugPrivilege 3936 qu399166.exe Token: SeDebugPrivilege 3748 rk669012.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4492 si789466.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1832 wrote to memory of 4440 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 83 PID 1832 wrote to memory of 4440 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 83 PID 1832 wrote to memory of 4440 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 83 PID 4440 wrote to memory of 1564 4440 un660624.exe 84 PID 4440 wrote to memory of 1564 4440 un660624.exe 84 PID 4440 wrote to memory of 1564 4440 un660624.exe 84 PID 1564 wrote to memory of 3188 1564 un062262.exe 85 PID 1564 wrote to memory of 3188 1564 un062262.exe 85 PID 1564 wrote to memory of 3188 1564 un062262.exe 85 PID 1564 wrote to memory of 3936 1564 un062262.exe 91 PID 1564 wrote to memory of 3936 1564 un062262.exe 91 PID 1564 wrote to memory of 3936 1564 un062262.exe 91 PID 4440 wrote to memory of 3748 4440 un660624.exe 94 PID 4440 wrote to memory of 3748 4440 un660624.exe 94 PID 4440 wrote to memory of 3748 4440 un660624.exe 94 PID 1832 wrote to memory of 4492 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 95 PID 1832 wrote to memory of 4492 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 95 PID 1832 wrote to memory of 4492 1832 fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe 95 PID 4492 wrote to memory of 2584 4492 si789466.exe 115 PID 4492 wrote to memory of 2584 4492 si789466.exe 115 PID 4492 wrote to memory of 2584 4492 si789466.exe 115 PID 2584 wrote to memory of 1588 2584 oneetx.exe 133 PID 2584 wrote to memory of 1588 2584 oneetx.exe 133 PID 2584 wrote to memory of 1588 2584 oneetx.exe 133 PID 2584 wrote to memory of 3488 2584 oneetx.exe 141 PID 2584 wrote to memory of 3488 2584 oneetx.exe 141 PID 2584 wrote to memory of 3488 2584 oneetx.exe 141 PID 3488 wrote to memory of 5024 3488 cmd.exe 145 PID 3488 wrote to memory of 5024 3488 cmd.exe 145 PID 3488 wrote to memory of 5024 3488 cmd.exe 145 PID 3488 wrote to memory of 3588 3488 cmd.exe 146 PID 3488 wrote to memory of 3588 3488 cmd.exe 146 PID 3488 wrote to memory of 3588 3488 cmd.exe 146 PID 3488 wrote to memory of 4316 3488 cmd.exe 147 PID 3488 wrote to memory of 4316 3488 cmd.exe 147 PID 3488 wrote to memory of 4316 3488 cmd.exe 147 PID 3488 wrote to memory of 4740 3488 cmd.exe 148 PID 3488 wrote to memory of 4740 3488 cmd.exe 148 PID 3488 wrote to memory of 4740 3488 cmd.exe 148 PID 3488 wrote to memory of 5052 3488 cmd.exe 149 PID 3488 wrote to memory of 5052 3488 cmd.exe 149 PID 3488 wrote to memory of 5052 3488 cmd.exe 149 PID 3488 wrote to memory of 1096 3488 cmd.exe 150 PID 3488 wrote to memory of 1096 3488 cmd.exe 150 PID 3488 wrote to memory of 1096 3488 cmd.exe 150 PID 2584 wrote to memory of 3968 2584 oneetx.exe 163 PID 2584 wrote to memory of 3968 2584 oneetx.exe 163 PID 2584 wrote to memory of 3968 2584 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe"C:\Users\Admin\AppData\Local\Temp\fbe6f69b29cf5701fd207ccdf5c3dd73714fd1695b5caa8be83dda4bb7918df9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660624.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un660624.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un062262.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un062262.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr308866.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr308866.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3188 -s 10805⤵
- Program crash
PID:2252
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu399166.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu399166.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 13405⤵
- Program crash
PID:968
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk669012.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk669012.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si789466.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si789466.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 6963⤵
- Program crash
PID:4012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 7803⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 8003⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 9723⤵
- Program crash
PID:3344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 10083⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 10083⤵
- Program crash
PID:1380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 12163⤵
- Program crash
PID:816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 12083⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 13163⤵
- Program crash
PID:508
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 6924⤵
- Program crash
PID:3764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 8844⤵
- Program crash
PID:3236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 9404⤵
- Program crash
PID:4092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 10524⤵
- Program crash
PID:2188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 10524⤵
- Program crash
PID:1520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 11084⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 11164⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 7804⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 7284⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5024
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:5052
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1096
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 12844⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 8764⤵
- Program crash
PID:3308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 9164⤵
- Program crash
PID:5064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 7684⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 10924⤵
- Program crash
PID:1056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 10844⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 15964⤵
- Program crash
PID:816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2584 -s 10924⤵
- Program crash
PID:4028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 13083⤵
- Program crash
PID:1916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3188 -ip 31881⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3936 -ip 39361⤵PID:4892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4492 -ip 44921⤵PID:1556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4492 -ip 44921⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4492 -ip 44921⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4492 -ip 44921⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4492 -ip 44921⤵PID:5096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4492 -ip 44921⤵PID:2128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4492 -ip 44921⤵PID:4756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4492 -ip 44921⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4492 -ip 44921⤵PID:1052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4492 -ip 44921⤵PID:880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2584 -ip 25841⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2584 -ip 25841⤵PID:916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2584 -ip 25841⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2584 -ip 25841⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2584 -ip 25841⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2584 -ip 25841⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2584 -ip 25841⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2584 -ip 25841⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2584 -ip 25841⤵PID:4452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2584 -ip 25841⤵PID:4660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2584 -ip 25841⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2584 -ip 25841⤵PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2584 -ip 25841⤵PID:2744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2584 -ip 25841⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2584 -ip 25841⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1396 -s 3202⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2584 -ip 25841⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1396 -ip 13961⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2584 -ip 25841⤵PID:1240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
762KB
MD52d5bb4a8e3b7050ae7166594909ff950
SHA145d3a7ed75c5285672b7c0fb2926050a2f170c73
SHA2562c2945c9d30633b871ea0bb9db13409f3f930888fed27c8afa4c15b5a3037763
SHA512d30988d5178a11485a94f992752b7c0f4d7815f111a6e1a941bc20de151c0dc11f73280a84c66491820196b28eb81de68efde4966e36a196bc6cd20994c2a080
-
Filesize
762KB
MD52d5bb4a8e3b7050ae7166594909ff950
SHA145d3a7ed75c5285672b7c0fb2926050a2f170c73
SHA2562c2945c9d30633b871ea0bb9db13409f3f930888fed27c8afa4c15b5a3037763
SHA512d30988d5178a11485a94f992752b7c0f4d7815f111a6e1a941bc20de151c0dc11f73280a84c66491820196b28eb81de68efde4966e36a196bc6cd20994c2a080
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
607KB
MD56620c746300e137475fcad19e4124c81
SHA1a3c6b492b6c40cd620535a78caf18f37f9f3894c
SHA25611ed00b563d70c935df233f8e8221e18b35f3f4202ca092f748757a3acc000ad
SHA512b3ef73b313cc5ce6299efbb418faeccf8e9351761066f3e0f4eac430d91a319f79b3fae40e4d96f9c4bdcefa91baceda8baeb35b29f19d241d690852ce9220f0
-
Filesize
607KB
MD56620c746300e137475fcad19e4124c81
SHA1a3c6b492b6c40cd620535a78caf18f37f9f3894c
SHA25611ed00b563d70c935df233f8e8221e18b35f3f4202ca092f748757a3acc000ad
SHA512b3ef73b313cc5ce6299efbb418faeccf8e9351761066f3e0f4eac430d91a319f79b3fae40e4d96f9c4bdcefa91baceda8baeb35b29f19d241d690852ce9220f0
-
Filesize
403KB
MD528492f46414522b256c070d9b0d65c76
SHA1beacfcfed883e1819d739c5c0708d42fd23e0874
SHA25628a613f0cb3bf18e0e4dec86606d2f16aa15b383f6c5fdc079ba786e28a5332e
SHA512f2113f48b1c77bd6612b2e3e0063b4a1d9fef7aae9725780311b5c4aa508e7203d16f3d0f788ed89303769187fe7234e2390c5cc78a69dae4b406e370b3e12ea
-
Filesize
403KB
MD528492f46414522b256c070d9b0d65c76
SHA1beacfcfed883e1819d739c5c0708d42fd23e0874
SHA25628a613f0cb3bf18e0e4dec86606d2f16aa15b383f6c5fdc079ba786e28a5332e
SHA512f2113f48b1c77bd6612b2e3e0063b4a1d9fef7aae9725780311b5c4aa508e7203d16f3d0f788ed89303769187fe7234e2390c5cc78a69dae4b406e370b3e12ea
-
Filesize
485KB
MD54a29025574f538f2152a80e00a06034f
SHA1298dfeeda8df0c2028e60faccfff3de682cb7b6f
SHA256acda435232bc0a6425a48dc7f4ee591f8c123ad9dfc6106bdb5820c9036e7328
SHA512f60cd1baa87d718adbabd309961dc3b731fb41eacdd7a1eb54bc101c3eb18023a91db67439bcebbb39c06d2ec69548b48376e04c6fbf861a785155a1d8379690
-
Filesize
485KB
MD54a29025574f538f2152a80e00a06034f
SHA1298dfeeda8df0c2028e60faccfff3de682cb7b6f
SHA256acda435232bc0a6425a48dc7f4ee591f8c123ad9dfc6106bdb5820c9036e7328
SHA512f60cd1baa87d718adbabd309961dc3b731fb41eacdd7a1eb54bc101c3eb18023a91db67439bcebbb39c06d2ec69548b48376e04c6fbf861a785155a1d8379690
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
381KB
MD505a9a40a482a0d2240635084a532c38a
SHA152ef0b47dc2bbab0454a0912d562d138da994d4a
SHA256de852d138d87fb27e37eb487dee7ade945ae5e4392b9daa036f86708ddd3f3a7
SHA5127a443c4ca4da66f7505657626837c54c6cab4e840d52dadb1ed99606d6c7c51fb4bc3262e9f9c794765e610444915d9be22f6eafac42e196b73168c8cc19bc90
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5