Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 14:42
Static task
static1
General
-
Target
310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe
-
Size
964KB
-
MD5
2c34edd68ffd42f3af226368c8acf886
-
SHA1
e7c5201973a8439099ff7b523b623af25b18bc82
-
SHA256
310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a
-
SHA512
bd54fd607360e2c492e04883eeccdf1c59371ea1e49e4b47c9639a89751750e054a8ff0bff185675a5a5f3f8b24ad2a2e42488af71839e1d8936be3569036863
-
SSDEEP
24576:qyxX3nm1kfUJttbblrxNGqpJLxaNN1qJt:xV2MULJbT0qpJLcN1y
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr279513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr279513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr279513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr279513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr279513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr279513.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation si001006.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1532 un410194.exe 4844 un177202.exe 2340 pr279513.exe 4944 qu601668.exe 2352 rk542381.exe 4488 si001006.exe 2256 oneetx.exe 3808 oneetx.exe 3740 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4328 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr279513.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr279513.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un410194.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un410194.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un177202.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un177202.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 3708 2340 WerFault.exe 86 2800 4944 WerFault.exe 92 2804 4488 WerFault.exe 97 3320 4488 WerFault.exe 97 376 4488 WerFault.exe 97 1652 4488 WerFault.exe 97 2192 4488 WerFault.exe 97 1472 4488 WerFault.exe 97 1244 4488 WerFault.exe 97 5068 4488 WerFault.exe 97 4952 4488 WerFault.exe 97 3864 4488 WerFault.exe 97 1448 2256 WerFault.exe 119 228 2256 WerFault.exe 119 3564 2256 WerFault.exe 119 2616 2256 WerFault.exe 119 4344 2256 WerFault.exe 119 3708 2256 WerFault.exe 119 5088 2256 WerFault.exe 119 3960 2256 WerFault.exe 119 2824 2256 WerFault.exe 119 4944 2256 WerFault.exe 119 452 2256 WerFault.exe 119 1224 2256 WerFault.exe 119 3956 2256 WerFault.exe 119 976 2256 WerFault.exe 119 492 3808 WerFault.exe 161 3416 2256 WerFault.exe 119 1676 2256 WerFault.exe 119 444 2256 WerFault.exe 119 3612 3740 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2340 pr279513.exe 2340 pr279513.exe 4944 qu601668.exe 4944 qu601668.exe 2352 rk542381.exe 2352 rk542381.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2340 pr279513.exe Token: SeDebugPrivilege 4944 qu601668.exe Token: SeDebugPrivilege 2352 rk542381.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4488 si001006.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4400 wrote to memory of 1532 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 84 PID 4400 wrote to memory of 1532 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 84 PID 4400 wrote to memory of 1532 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 84 PID 1532 wrote to memory of 4844 1532 un410194.exe 85 PID 1532 wrote to memory of 4844 1532 un410194.exe 85 PID 1532 wrote to memory of 4844 1532 un410194.exe 85 PID 4844 wrote to memory of 2340 4844 un177202.exe 86 PID 4844 wrote to memory of 2340 4844 un177202.exe 86 PID 4844 wrote to memory of 2340 4844 un177202.exe 86 PID 4844 wrote to memory of 4944 4844 un177202.exe 92 PID 4844 wrote to memory of 4944 4844 un177202.exe 92 PID 4844 wrote to memory of 4944 4844 un177202.exe 92 PID 1532 wrote to memory of 2352 1532 un410194.exe 95 PID 1532 wrote to memory of 2352 1532 un410194.exe 95 PID 1532 wrote to memory of 2352 1532 un410194.exe 95 PID 4400 wrote to memory of 4488 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 97 PID 4400 wrote to memory of 4488 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 97 PID 4400 wrote to memory of 4488 4400 310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe 97 PID 4488 wrote to memory of 2256 4488 si001006.exe 119 PID 4488 wrote to memory of 2256 4488 si001006.exe 119 PID 4488 wrote to memory of 2256 4488 si001006.exe 119 PID 2256 wrote to memory of 1600 2256 oneetx.exe 137 PID 2256 wrote to memory of 1600 2256 oneetx.exe 137 PID 2256 wrote to memory of 1600 2256 oneetx.exe 137 PID 2256 wrote to memory of 2180 2256 oneetx.exe 143 PID 2256 wrote to memory of 2180 2256 oneetx.exe 143 PID 2256 wrote to memory of 2180 2256 oneetx.exe 143 PID 2180 wrote to memory of 4424 2180 cmd.exe 147 PID 2180 wrote to memory of 4424 2180 cmd.exe 147 PID 2180 wrote to memory of 4424 2180 cmd.exe 147 PID 2180 wrote to memory of 4936 2180 cmd.exe 148 PID 2180 wrote to memory of 4936 2180 cmd.exe 148 PID 2180 wrote to memory of 4936 2180 cmd.exe 148 PID 2180 wrote to memory of 4956 2180 cmd.exe 149 PID 2180 wrote to memory of 4956 2180 cmd.exe 149 PID 2180 wrote to memory of 4956 2180 cmd.exe 149 PID 2180 wrote to memory of 5040 2180 cmd.exe 150 PID 2180 wrote to memory of 5040 2180 cmd.exe 150 PID 2180 wrote to memory of 5040 2180 cmd.exe 150 PID 2180 wrote to memory of 1504 2180 cmd.exe 151 PID 2180 wrote to memory of 1504 2180 cmd.exe 151 PID 2180 wrote to memory of 1504 2180 cmd.exe 151 PID 2180 wrote to memory of 688 2180 cmd.exe 152 PID 2180 wrote to memory of 688 2180 cmd.exe 152 PID 2180 wrote to memory of 688 2180 cmd.exe 152 PID 2256 wrote to memory of 4328 2256 oneetx.exe 166 PID 2256 wrote to memory of 4328 2256 oneetx.exe 166 PID 2256 wrote to memory of 4328 2256 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe"C:\Users\Admin\AppData\Local\Temp\310c6f7f4521db8abb9dcb044e1fffab5813df6fefbe2298511a3a111122425a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un410194.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un410194.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un177202.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un177202.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr279513.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr279513.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 10805⤵
- Program crash
PID:3708
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu601668.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu601668.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 20005⤵
- Program crash
PID:2800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk542381.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk542381.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si001006.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si001006.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 7083⤵
- Program crash
PID:2804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 7923⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 8563⤵
- Program crash
PID:376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 9763⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 10043⤵
- Program crash
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 9523⤵
- Program crash
PID:1472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 11963⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 12643⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 13163⤵
- Program crash
PID:4952
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 7044⤵
- Program crash
PID:1448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 8444⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9804⤵
- Program crash
PID:3564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 10804⤵
- Program crash
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 10884⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 11004⤵
- Program crash
PID:3708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9804⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 10204⤵
- Program crash
PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 7044⤵
- Program crash
PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4424
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4936
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4956
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:5040
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1504
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:688
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 7444⤵
- Program crash
PID:4944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 7684⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 12644⤵
- Program crash
PID:1224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 12524⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 9964⤵
- Program crash
PID:976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 16284⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 14044⤵
- Program crash
PID:1676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 16444⤵
- Program crash
PID:444
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 13603⤵
- Program crash
PID:3864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2340 -ip 23401⤵PID:840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4944 -ip 49441⤵PID:2824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4488 -ip 44881⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 4488 -ip 44881⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4488 -ip 44881⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4488 -ip 44881⤵PID:1704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4488 -ip 44881⤵PID:3880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4488 -ip 44881⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4488 -ip 44881⤵PID:3644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4488 -ip 44881⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4488 -ip 44881⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4488 -ip 44881⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 22561⤵PID:444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2256 -ip 22561⤵PID:312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2256 -ip 22561⤵PID:2920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2256 -ip 22561⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2256 -ip 22561⤵PID:956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2256 -ip 22561⤵PID:2948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2256 -ip 22561⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2256 -ip 22561⤵PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2256 -ip 22561⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2256 -ip 22561⤵PID:2772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2256 -ip 22561⤵PID:3876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2256 -ip 22561⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 22561⤵PID:3748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2256 -ip 22561⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3808 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 4242⤵
- Program crash
PID:492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3808 -ip 38081⤵PID:2592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2256 -ip 22561⤵PID:4720
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2256 -ip 22561⤵PID:4184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2256 -ip 22561⤵PID:2156
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 4282⤵
- Program crash
PID:3612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3740 -ip 37401⤵PID:4396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
705KB
MD598ffe4649d2135de58407c7849438a50
SHA1c2a997a2e952113b511676f0d47234b5348850b1
SHA2563c37168976ae041a394b1be08ed6bd60441cf51cb9b143d6647f7a261fb985da
SHA51261d478c0fa0da9794b8ad125d2bde00ed43a76b4fac7bcc7f7ad517387f2e215b99e82bd2e0f58d9862ac6e7dfc2f97824adf2326fac86b8a440be8a7d032b24
-
Filesize
705KB
MD598ffe4649d2135de58407c7849438a50
SHA1c2a997a2e952113b511676f0d47234b5348850b1
SHA2563c37168976ae041a394b1be08ed6bd60441cf51cb9b143d6647f7a261fb985da
SHA51261d478c0fa0da9794b8ad125d2bde00ed43a76b4fac7bcc7f7ad517387f2e215b99e82bd2e0f58d9862ac6e7dfc2f97824adf2326fac86b8a440be8a7d032b24
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
550KB
MD5e1bce48cba10242505b58d970fa82ea0
SHA1e400c76d7aaedd1a9e13f08f8126f8af1640a081
SHA256fdedec7e2c3007f87882fb7c6c0b3814388b435ffe707ce92d71817cbd721538
SHA5126d78f1df2ecd0a40a86302e246989772ef067d7fdf1a7f28111b6ad0fbeaae61ddb8078ac86722f0f4176d0c6a121c2375449723356cca1fc257a7bab93a0c3b
-
Filesize
550KB
MD5e1bce48cba10242505b58d970fa82ea0
SHA1e400c76d7aaedd1a9e13f08f8126f8af1640a081
SHA256fdedec7e2c3007f87882fb7c6c0b3814388b435ffe707ce92d71817cbd721538
SHA5126d78f1df2ecd0a40a86302e246989772ef067d7fdf1a7f28111b6ad0fbeaae61ddb8078ac86722f0f4176d0c6a121c2375449723356cca1fc257a7bab93a0c3b
-
Filesize
277KB
MD5e7cb5694c4d3417edc302cd869d820c1
SHA1db13df90ef21c1b6134ba34ff00799232a904466
SHA2569dd3a11bfba7d34b28ec49b4b2bd47f380ee8015c4304ded3775f543ab301db2
SHA512ee64b941881e81fd30767bcdda14144535c795b410a7319cbe0a747a679d8f1383e363a487508627c2ef493a0b4b540ea963dcfa74ab14bc53e98958ecea9623
-
Filesize
277KB
MD5e7cb5694c4d3417edc302cd869d820c1
SHA1db13df90ef21c1b6134ba34ff00799232a904466
SHA2569dd3a11bfba7d34b28ec49b4b2bd47f380ee8015c4304ded3775f543ab301db2
SHA512ee64b941881e81fd30767bcdda14144535c795b410a7319cbe0a747a679d8f1383e363a487508627c2ef493a0b4b540ea963dcfa74ab14bc53e98958ecea9623
-
Filesize
360KB
MD5356307a7108caf9dc89d3988c29cf5d0
SHA1124bdcb20b77c204ed63800ffbb0b2f94f14cfbe
SHA256926def679cbb24454909886e9e4376db25b2bfb34c806ec683f0679180f2d4e3
SHA512240ce6d07a8030b376f39833d1cca959ea5ead05a916b00ebe46059ee46ff8eb1d2ec636cfcde9105356d50ccee8470de5afe91eff7396de7050b02d7a5e95fc
-
Filesize
360KB
MD5356307a7108caf9dc89d3988c29cf5d0
SHA1124bdcb20b77c204ed63800ffbb0b2f94f14cfbe
SHA256926def679cbb24454909886e9e4376db25b2bfb34c806ec683f0679180f2d4e3
SHA512240ce6d07a8030b376f39833d1cca959ea5ead05a916b00ebe46059ee46ff8eb1d2ec636cfcde9105356d50ccee8470de5afe91eff7396de7050b02d7a5e95fc
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
256KB
MD5ce2a3b4fc05e75cf99cf30ae20b436db
SHA1d3d7cdc726ce24ad66be5eaf781192d5a8524c78
SHA256bf9316abaf7016a5528cfd2324cafd639d0b77baec39fbe0d46edf15aaec0ddd
SHA5120044bed1544cceedc906e7f370f2891de4ac12bd0de9cf839166f0bb5f8c88b1a45565b44e6c5b24df0e9387fa71cc83b8e937f967103ee0ec1cf255ae1bf6b5
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5