Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2023 15:10
Static task
static1
General
-
Target
73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe
-
Size
1.1MB
-
MD5
49333fef2ba271e4e8ae14e2b0eb8bfe
-
SHA1
c363d4c275d2aec189660da0fa97b82d3f2a253f
-
SHA256
73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477
-
SHA512
45dcd718c369fa5b6c0db8e786888b40582d6fe10098691166ba7aafd10fbb5686ea67e81db2bfd7e6b45cd103b7e5226886ed3d41047d30fdf00a415682387d
-
SSDEEP
24576:IySi6egbZgNBYtasMivIya8nU/K9Z8zX5UGRHnoaYio8b:PSiTEKNwa7iAya8nU/KTVGHfVo8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr633651.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr633651.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr633651.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr633651.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr633651.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr633651.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si820907.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4744 un619188.exe 3588 un617669.exe 4220 pr633651.exe 3780 qu395028.exe 4116 rk923497.exe 1684 si820907.exe 3732 oneetx.exe 4852 oneetx.exe 2784 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3920 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr633651.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr633651.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un617669.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un619188.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un619188.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un617669.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 1528 4220 WerFault.exe 86 916 3780 WerFault.exe 92 560 1684 WerFault.exe 96 4452 1684 WerFault.exe 96 5036 1684 WerFault.exe 96 2336 1684 WerFault.exe 96 4508 1684 WerFault.exe 96 2012 1684 WerFault.exe 96 4780 1684 WerFault.exe 96 2856 1684 WerFault.exe 96 2304 1684 WerFault.exe 96 2880 1684 WerFault.exe 96 1532 3732 WerFault.exe 116 1464 3732 WerFault.exe 116 3212 3732 WerFault.exe 116 2112 3732 WerFault.exe 116 228 3732 WerFault.exe 116 3532 3732 WerFault.exe 116 3832 3732 WerFault.exe 116 1608 3732 WerFault.exe 116 2468 3732 WerFault.exe 116 3700 3732 WerFault.exe 116 4208 3732 WerFault.exe 116 2868 3732 WerFault.exe 116 4104 3732 WerFault.exe 116 1840 3732 WerFault.exe 116 1268 4852 WerFault.exe 161 2168 3732 WerFault.exe 116 2372 3732 WerFault.exe 116 3572 3732 WerFault.exe 116 1532 2784 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4220 pr633651.exe 4220 pr633651.exe 3780 qu395028.exe 3780 qu395028.exe 4116 rk923497.exe 4116 rk923497.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4220 pr633651.exe Token: SeDebugPrivilege 3780 qu395028.exe Token: SeDebugPrivilege 4116 rk923497.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1684 si820907.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 384 wrote to memory of 4744 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 84 PID 384 wrote to memory of 4744 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 84 PID 384 wrote to memory of 4744 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 84 PID 4744 wrote to memory of 3588 4744 un619188.exe 85 PID 4744 wrote to memory of 3588 4744 un619188.exe 85 PID 4744 wrote to memory of 3588 4744 un619188.exe 85 PID 3588 wrote to memory of 4220 3588 un617669.exe 86 PID 3588 wrote to memory of 4220 3588 un617669.exe 86 PID 3588 wrote to memory of 4220 3588 un617669.exe 86 PID 3588 wrote to memory of 3780 3588 un617669.exe 92 PID 3588 wrote to memory of 3780 3588 un617669.exe 92 PID 3588 wrote to memory of 3780 3588 un617669.exe 92 PID 4744 wrote to memory of 4116 4744 un619188.exe 95 PID 4744 wrote to memory of 4116 4744 un619188.exe 95 PID 4744 wrote to memory of 4116 4744 un619188.exe 95 PID 384 wrote to memory of 1684 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 96 PID 384 wrote to memory of 1684 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 96 PID 384 wrote to memory of 1684 384 73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe 96 PID 1684 wrote to memory of 3732 1684 si820907.exe 116 PID 1684 wrote to memory of 3732 1684 si820907.exe 116 PID 1684 wrote to memory of 3732 1684 si820907.exe 116 PID 3732 wrote to memory of 2204 3732 oneetx.exe 136 PID 3732 wrote to memory of 2204 3732 oneetx.exe 136 PID 3732 wrote to memory of 2204 3732 oneetx.exe 136 PID 3732 wrote to memory of 1132 3732 oneetx.exe 142 PID 3732 wrote to memory of 1132 3732 oneetx.exe 142 PID 3732 wrote to memory of 1132 3732 oneetx.exe 142 PID 1132 wrote to memory of 4432 1132 cmd.exe 146 PID 1132 wrote to memory of 4432 1132 cmd.exe 146 PID 1132 wrote to memory of 4432 1132 cmd.exe 146 PID 1132 wrote to memory of 4888 1132 cmd.exe 147 PID 1132 wrote to memory of 4888 1132 cmd.exe 147 PID 1132 wrote to memory of 4888 1132 cmd.exe 147 PID 1132 wrote to memory of 5044 1132 cmd.exe 148 PID 1132 wrote to memory of 5044 1132 cmd.exe 148 PID 1132 wrote to memory of 5044 1132 cmd.exe 148 PID 1132 wrote to memory of 2808 1132 cmd.exe 149 PID 1132 wrote to memory of 2808 1132 cmd.exe 149 PID 1132 wrote to memory of 2808 1132 cmd.exe 149 PID 1132 wrote to memory of 4012 1132 cmd.exe 150 PID 1132 wrote to memory of 4012 1132 cmd.exe 150 PID 1132 wrote to memory of 4012 1132 cmd.exe 150 PID 1132 wrote to memory of 4808 1132 cmd.exe 151 PID 1132 wrote to memory of 4808 1132 cmd.exe 151 PID 1132 wrote to memory of 4808 1132 cmd.exe 151 PID 3732 wrote to memory of 3920 3732 oneetx.exe 166 PID 3732 wrote to memory of 3920 3732 oneetx.exe 166 PID 3732 wrote to memory of 3920 3732 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe"C:\Users\Admin\AppData\Local\Temp\73d870d2f36e03fee20b256553b16bc4f6b32d372aa3c709dc2ffb147cb4d477.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un619188.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un619188.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un617669.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un617669.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr633651.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr633651.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4220 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 10805⤵
- Program crash
PID:1528
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu395028.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu395028.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 13245⤵
- Program crash
PID:916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk923497.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk923497.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si820907.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si820907.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 6963⤵
- Program crash
PID:560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 7723⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 8563⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 8603⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 9803⤵
- Program crash
PID:4508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 10003⤵
- Program crash
PID:2012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 12203⤵
- Program crash
PID:4780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 12123⤵
- Program crash
PID:2856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 13163⤵
- Program crash
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 6924⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 8444⤵
- Program crash
PID:1464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 8924⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10524⤵
- Program crash
PID:2112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10524⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10524⤵
- Program crash
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10964⤵
- Program crash
PID:3832
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 9924⤵
- Program crash
PID:1608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 13204⤵
- Program crash
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4888
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:5044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2808
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4808
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 12884⤵
- Program crash
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 13564⤵
- Program crash
PID:4208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 13804⤵
- Program crash
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 14044⤵
- Program crash
PID:4104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11084⤵
- Program crash
PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 16244⤵
- Program crash
PID:2168
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11084⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 16324⤵
- Program crash
PID:3572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 7483⤵
- Program crash
PID:2880
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4220 -ip 42201⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3780 -ip 37801⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1684 -ip 16841⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1684 -ip 16841⤵PID:4336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1684 -ip 16841⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1684 -ip 16841⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1684 -ip 16841⤵PID:3176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1684 -ip 16841⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1684 -ip 16841⤵PID:588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1684 -ip 16841⤵PID:1156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1684 -ip 16841⤵PID:4236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1684 -ip 16841⤵PID:2052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3732 -ip 37321⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3732 -ip 37321⤵PID:348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3732 -ip 37321⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3732 -ip 37321⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3732 -ip 37321⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3732 -ip 37321⤵PID:2848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3732 -ip 37321⤵PID:428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3732 -ip 37321⤵PID:508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 37321⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3732 -ip 37321⤵PID:3648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3732 -ip 37321⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 37321⤵PID:5116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3732 -ip 37321⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3732 -ip 37321⤵PID:1380
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 3122⤵
- Program crash
PID:1268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4852 -ip 48521⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3732 -ip 37321⤵PID:2304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3732 -ip 37321⤵PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3732 -ip 37321⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2784 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 3122⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2784 -ip 27841⤵PID:208
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
764KB
MD53ccaa94771f88c3e647a57edfd961ee3
SHA17481f7d9c66d763221a05be794cc3ff3b8dc593f
SHA2562b3ae094b04f724d70e3003663dd6f24969dfc539ace0a760a203221d2d8e0a3
SHA512e3f18c0608ffed04a27e836389a9b3817b06b7606661ee28fad11cbb795bc6248f86afd9d5386e0bbf3e24a3ce443f7ef4eb7804cf45ec66b05a9b3610cc5956
-
Filesize
764KB
MD53ccaa94771f88c3e647a57edfd961ee3
SHA17481f7d9c66d763221a05be794cc3ff3b8dc593f
SHA2562b3ae094b04f724d70e3003663dd6f24969dfc539ace0a760a203221d2d8e0a3
SHA512e3f18c0608ffed04a27e836389a9b3817b06b7606661ee28fad11cbb795bc6248f86afd9d5386e0bbf3e24a3ce443f7ef4eb7804cf45ec66b05a9b3610cc5956
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD5b16cc8fd3bca4caa40335bef5448e849
SHA13ce31d99a2170c02896df42916bc0dde9424680d
SHA25604f8977460c0a168155fe5816b8957d43a4d69e0905ed2774796715f697ea94f
SHA512d6f02ce11f78502abad3dfb956daeeac5c535bf87843975c98ac529ecbc8235216556e47b83a04e936c822ae73a005af5f1fefb831317346a1041db85665a495
-
Filesize
609KB
MD5b16cc8fd3bca4caa40335bef5448e849
SHA13ce31d99a2170c02896df42916bc0dde9424680d
SHA25604f8977460c0a168155fe5816b8957d43a4d69e0905ed2774796715f697ea94f
SHA512d6f02ce11f78502abad3dfb956daeeac5c535bf87843975c98ac529ecbc8235216556e47b83a04e936c822ae73a005af5f1fefb831317346a1041db85665a495
-
Filesize
403KB
MD5958fd4d4c67b02031cd8e94e988f9975
SHA1ff89dbab123d815b994f7585dacb9da614c1d648
SHA256050371fb52bcfbb1cf4d0800e0154c502659025614694f0b01abf3162bdd1805
SHA5122250d3816282aca696b15662065dfb44950974ae57321b596b7d6c881ed70445afe16ecd47d6250ca469107732433e316497c6234d99f4dbf2f74bd6d62bc515
-
Filesize
403KB
MD5958fd4d4c67b02031cd8e94e988f9975
SHA1ff89dbab123d815b994f7585dacb9da614c1d648
SHA256050371fb52bcfbb1cf4d0800e0154c502659025614694f0b01abf3162bdd1805
SHA5122250d3816282aca696b15662065dfb44950974ae57321b596b7d6c881ed70445afe16ecd47d6250ca469107732433e316497c6234d99f4dbf2f74bd6d62bc515
-
Filesize
486KB
MD5359009f6850d772004ae7912405ed08d
SHA11a103275eed62108194229f8e00b60603765053a
SHA25628b84c678bbbfc1905f8efa6da8c55a503985359af2bee3b34351de32df14def
SHA512d6e18439428fbd6d16beb1336775b36e532b1a50c68ac0f38ead0ae55306d0ee07e6cff4e1eda627d05aebb4da74129195821666eb4dfdee174c4605ee1ef9df
-
Filesize
486KB
MD5359009f6850d772004ae7912405ed08d
SHA11a103275eed62108194229f8e00b60603765053a
SHA25628b84c678bbbfc1905f8efa6da8c55a503985359af2bee3b34351de32df14def
SHA512d6e18439428fbd6d16beb1336775b36e532b1a50c68ac0f38ead0ae55306d0ee07e6cff4e1eda627d05aebb4da74129195821666eb4dfdee174c4605ee1ef9df
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5