Analysis
-
max time kernel
150s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2023 08:27
Static task
static1
General
-
Target
e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe
-
Size
966KB
-
MD5
6817f25791d6759cb20fce5f4ac6c911
-
SHA1
336d30e1bcc8878d78712a9ad22ea35e777e1e4d
-
SHA256
e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518
-
SHA512
7b0fb19ebf70f1b6830d4c3825090fc8cdbc40f6788b6a1f13023897191a7bbce6a5def116ffea59270424c36d127fb5b4021a0d4f49314bebd3507638bfd34a
-
SSDEEP
24576:JyCa63y0RXmuvGWQe1XhzhFteBYJwBmY:8Ui0tzthlXS8am
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr484277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr484277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr484277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr484277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr484277.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr484277.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation si619689.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1188 un291110.exe 1304 un381689.exe 1636 pr484277.exe 3944 qu459188.exe 2268 rk669477.exe 1428 si619689.exe 2172 oneetx.exe 2604 oneetx.exe 1580 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 636 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr484277.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr484277.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un291110.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un291110.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un381689.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un381689.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4384 1636 WerFault.exe 85 3076 3944 WerFault.exe 92 3628 1428 WerFault.exe 97 3736 1428 WerFault.exe 97 2220 1428 WerFault.exe 97 3688 1428 WerFault.exe 97 3800 1428 WerFault.exe 97 3380 1428 WerFault.exe 97 4896 1428 WerFault.exe 97 5068 1428 WerFault.exe 97 1948 1428 WerFault.exe 97 1500 1428 WerFault.exe 97 2532 2172 WerFault.exe 117 3516 2172 WerFault.exe 117 3916 2172 WerFault.exe 117 3388 2172 WerFault.exe 117 2484 2172 WerFault.exe 117 2992 2172 WerFault.exe 117 1736 2172 WerFault.exe 117 3824 2172 WerFault.exe 117 3220 2172 WerFault.exe 117 808 2172 WerFault.exe 117 4108 2172 WerFault.exe 117 1520 2172 WerFault.exe 117 4912 2172 WerFault.exe 117 984 2172 WerFault.exe 117 1888 2604 WerFault.exe 161 3328 2172 WerFault.exe 117 4484 2172 WerFault.exe 117 1576 2172 WerFault.exe 117 1492 1580 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1636 pr484277.exe 1636 pr484277.exe 3944 qu459188.exe 3944 qu459188.exe 2268 rk669477.exe 2268 rk669477.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1636 pr484277.exe Token: SeDebugPrivilege 3944 qu459188.exe Token: SeDebugPrivilege 2268 rk669477.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1428 si619689.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4940 wrote to memory of 1188 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 83 PID 4940 wrote to memory of 1188 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 83 PID 4940 wrote to memory of 1188 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 83 PID 1188 wrote to memory of 1304 1188 un291110.exe 84 PID 1188 wrote to memory of 1304 1188 un291110.exe 84 PID 1188 wrote to memory of 1304 1188 un291110.exe 84 PID 1304 wrote to memory of 1636 1304 un381689.exe 85 PID 1304 wrote to memory of 1636 1304 un381689.exe 85 PID 1304 wrote to memory of 1636 1304 un381689.exe 85 PID 1304 wrote to memory of 3944 1304 un381689.exe 92 PID 1304 wrote to memory of 3944 1304 un381689.exe 92 PID 1304 wrote to memory of 3944 1304 un381689.exe 92 PID 1188 wrote to memory of 2268 1188 un291110.exe 95 PID 1188 wrote to memory of 2268 1188 un291110.exe 95 PID 1188 wrote to memory of 2268 1188 un291110.exe 95 PID 4940 wrote to memory of 1428 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 97 PID 4940 wrote to memory of 1428 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 97 PID 4940 wrote to memory of 1428 4940 e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe 97 PID 1428 wrote to memory of 2172 1428 si619689.exe 117 PID 1428 wrote to memory of 2172 1428 si619689.exe 117 PID 1428 wrote to memory of 2172 1428 si619689.exe 117 PID 2172 wrote to memory of 720 2172 oneetx.exe 137 PID 2172 wrote to memory of 720 2172 oneetx.exe 137 PID 2172 wrote to memory of 720 2172 oneetx.exe 137 PID 2172 wrote to memory of 3484 2172 oneetx.exe 143 PID 2172 wrote to memory of 3484 2172 oneetx.exe 143 PID 2172 wrote to memory of 3484 2172 oneetx.exe 143 PID 3484 wrote to memory of 3740 3484 cmd.exe 147 PID 3484 wrote to memory of 3740 3484 cmd.exe 147 PID 3484 wrote to memory of 3740 3484 cmd.exe 147 PID 3484 wrote to memory of 3488 3484 cmd.exe 148 PID 3484 wrote to memory of 3488 3484 cmd.exe 148 PID 3484 wrote to memory of 3488 3484 cmd.exe 148 PID 3484 wrote to memory of 3900 3484 cmd.exe 149 PID 3484 wrote to memory of 3900 3484 cmd.exe 149 PID 3484 wrote to memory of 3900 3484 cmd.exe 149 PID 3484 wrote to memory of 4048 3484 cmd.exe 150 PID 3484 wrote to memory of 4048 3484 cmd.exe 150 PID 3484 wrote to memory of 4048 3484 cmd.exe 150 PID 3484 wrote to memory of 4016 3484 cmd.exe 151 PID 3484 wrote to memory of 4016 3484 cmd.exe 151 PID 3484 wrote to memory of 4016 3484 cmd.exe 151 PID 3484 wrote to memory of 1620 3484 cmd.exe 152 PID 3484 wrote to memory of 1620 3484 cmd.exe 152 PID 3484 wrote to memory of 1620 3484 cmd.exe 152 PID 2172 wrote to memory of 636 2172 oneetx.exe 166 PID 2172 wrote to memory of 636 2172 oneetx.exe 166 PID 2172 wrote to memory of 636 2172 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe"C:\Users\Admin\AppData\Local\Temp\e8e6d144206584fbb661813ff9726a970bde2c70ea39eda91fc750865ddd2518.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un291110.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un291110.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un381689.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un381689.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr484277.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr484277.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 10845⤵
- Program crash
PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu459188.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu459188.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 12925⤵
- Program crash
PID:3076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk669477.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk669477.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si619689.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si619689.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 6963⤵
- Program crash
PID:3628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 7483⤵
- Program crash
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 8563⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 9723⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 9763⤵
- Program crash
PID:3800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 9763⤵
- Program crash
PID:3380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 12243⤵
- Program crash
PID:4896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 12243⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 13243⤵
- Program crash
PID:1948
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 6924⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 8204⤵
- Program crash
PID:3516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 9244⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 10524⤵
- Program crash
PID:3388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 10524⤵
- Program crash
PID:2484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 10844⤵
- Program crash
PID:2992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 10964⤵
- Program crash
PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 10004⤵
- Program crash
PID:3824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 9084⤵
- Program crash
PID:3220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3740
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3488
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4048
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4016
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1620
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 9124⤵
- Program crash
PID:808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 12964⤵
- Program crash
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 1324⤵
- Program crash
PID:1520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 13124⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 11644⤵
- Program crash
PID:984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 16084⤵
- Program crash
PID:3328
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 11684⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 16284⤵
- Program crash
PID:1576
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 13643⤵
- Program crash
PID:1500
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1636 -ip 16361⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3944 -ip 39441⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1428 -ip 14281⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1428 -ip 14281⤵PID:2916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1428 -ip 14281⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1428 -ip 14281⤵PID:2768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1428 -ip 14281⤵PID:3284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1428 -ip 14281⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1428 -ip 14281⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1428 -ip 14281⤵PID:1248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 1428 -ip 14281⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 1428 -ip 14281⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2172 -ip 21721⤵PID:2304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2172 -ip 21721⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2172 -ip 21721⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2172 -ip 21721⤵PID:3836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2172 -ip 21721⤵PID:3356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2172 -ip 21721⤵PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2172 -ip 21721⤵PID:2240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 2172 -ip 21721⤵PID:392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2172 -ip 21721⤵PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2172 -ip 21721⤵PID:2716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2172 -ip 21721⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 2172 -ip 21721⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 2172 -ip 21721⤵PID:2812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2172 -ip 21721⤵PID:1372
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 3122⤵
- Program crash
PID:1888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2604 -ip 26041⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2172 -ip 21721⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 2172 -ip 21721⤵PID:2128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 2172 -ip 21721⤵PID:4416
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1580 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 3202⤵
- Program crash
PID:1492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 1580 -ip 15801⤵PID:3080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
707KB
MD5728e119475dfdce091843135d0035468
SHA1617d217f285e2df05650e9f9ea3cd1f44c47d898
SHA256fe4e81d070a1c4065e203df3fd770441e37f38257357d6a19b96587f6ca24908
SHA512798d9f72c7b74f7367ce2f6e4b5757de6ac037e5ea897095d637de98d2dac3e571394b00913bfee135c23503975ebd3b9d1b4635b02fb5881ffcce71feb72ff7
-
Filesize
707KB
MD5728e119475dfdce091843135d0035468
SHA1617d217f285e2df05650e9f9ea3cd1f44c47d898
SHA256fe4e81d070a1c4065e203df3fd770441e37f38257357d6a19b96587f6ca24908
SHA512798d9f72c7b74f7367ce2f6e4b5757de6ac037e5ea897095d637de98d2dac3e571394b00913bfee135c23503975ebd3b9d1b4635b02fb5881ffcce71feb72ff7
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD52428cca4ff30928d6599aa986347c9ec
SHA1782ea212649a390a9f4e27fb8e9b9d69c6b6e085
SHA2568defce6a7f1f2ae2b76af645ee0b4f821b8ac9caaf375a3067db42c060adb118
SHA512c19d245e1ed18fa718444f6d31c6d8d7ece082fad8a127cb0695c3f5255e337a066aafbcea0a5fb372d8458631e555eccc81a80b488cda2b9cf7e49a67e9cf1e
-
Filesize
552KB
MD52428cca4ff30928d6599aa986347c9ec
SHA1782ea212649a390a9f4e27fb8e9b9d69c6b6e085
SHA2568defce6a7f1f2ae2b76af645ee0b4f821b8ac9caaf375a3067db42c060adb118
SHA512c19d245e1ed18fa718444f6d31c6d8d7ece082fad8a127cb0695c3f5255e337a066aafbcea0a5fb372d8458631e555eccc81a80b488cda2b9cf7e49a67e9cf1e
-
Filesize
279KB
MD511750e2dea5d488ee9957dd2402060f6
SHA13db2d683ddfe50b7ffc6a6b757afd7146141ab61
SHA25682877997513fc7e4d780de273e9d670c2c73b7a38f8b71aee95e675c408aae45
SHA512f132266d5dafbbbe0b831027856db5cbd73e1f52df21460ac783e20d280a051747f567160e1c426a1bcec4eb1320e7ed8d32fd05160417b479883b898b3ba660
-
Filesize
279KB
MD511750e2dea5d488ee9957dd2402060f6
SHA13db2d683ddfe50b7ffc6a6b757afd7146141ab61
SHA25682877997513fc7e4d780de273e9d670c2c73b7a38f8b71aee95e675c408aae45
SHA512f132266d5dafbbbe0b831027856db5cbd73e1f52df21460ac783e20d280a051747f567160e1c426a1bcec4eb1320e7ed8d32fd05160417b479883b898b3ba660
-
Filesize
362KB
MD52096d1c6b940f0d7f6e504c384e88fb2
SHA17f9f845a883e6b30d5ba47999caf935e00240674
SHA25685733371c6443a9d7b30c77edb7cf8518c580e15cc99957fb560e14a7a1ea546
SHA512ac258d248c5fa573df197e450cd056a12f33cd70669116fbff3dc578e593ba272f21f55ee3bbd7863d7af16a45c956c523ab8af694cee91be05933c68b7a36c4
-
Filesize
362KB
MD52096d1c6b940f0d7f6e504c384e88fb2
SHA17f9f845a883e6b30d5ba47999caf935e00240674
SHA25685733371c6443a9d7b30c77edb7cf8518c580e15cc99957fb560e14a7a1ea546
SHA512ac258d248c5fa573df197e450cd056a12f33cd70669116fbff3dc578e593ba272f21f55ee3bbd7863d7af16a45c956c523ab8af694cee91be05933c68b7a36c4
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
277KB
MD509c3b2094b540ecbac18481b8823b375
SHA142f0f37bbfa5f21bc4d959fa20af6e902cef277e
SHA256ca17c0fe5cb564433b76df02a69822e2be073ce891ed4eb0e90e8380c908de7d
SHA5121467f60a14dc2ca6e0adb40c046de2ea4dc93a0d2e9e45934f9f90fa679a63964441c9dc1092860de1c316dc104e66b4fa103ff9d53ac826ac2f49dfddce87b5
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5