Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 14:24
Static task
static1
General
-
Target
405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe
-
Size
964KB
-
MD5
50a3b57e9590f35116707b2d9ab78e29
-
SHA1
6caf55de668581519009bac4bef4a99c599212ff
-
SHA256
405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013
-
SHA512
a9a9d3ede605c1566b9e6a42e41d42d23b1534ba2fdbd1c02a4be8f2cb3c64f9f5f8a95a5ba98bb5affdfb7e96a921321466319afd66841a39d28dec0ac91355
-
SSDEEP
24576:wyKxxRhJ3vd7+1Wmn/7H0eqdC+LSP7tHARGwqg:3KxxPJ3vdmWw7HjqdC+ePRWGw
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr198047.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr198047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr198047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr198047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr198047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr198047.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si342775.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4992 un953674.exe 1712 un851327.exe 3228 pr198047.exe 4840 qu079608.exe 3176 rk361024.exe 4004 si342775.exe 3140 oneetx.exe 4524 oneetx.exe 5044 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4532 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr198047.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr198047.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un953674.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un953674.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un851327.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un851327.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3960 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 2548 3228 WerFault.exe 86 2856 4840 WerFault.exe 92 620 4004 WerFault.exe 97 3416 4004 WerFault.exe 97 2928 4004 WerFault.exe 97 4816 4004 WerFault.exe 97 400 4004 WerFault.exe 97 1992 4004 WerFault.exe 97 4448 4004 WerFault.exe 97 4380 4004 WerFault.exe 97 3672 4004 WerFault.exe 97 2104 4004 WerFault.exe 97 3152 3140 WerFault.exe 116 1772 3140 WerFault.exe 116 4628 3140 WerFault.exe 116 3732 3140 WerFault.exe 116 3840 3140 WerFault.exe 116 3656 3140 WerFault.exe 116 2804 3140 WerFault.exe 116 1336 3140 WerFault.exe 116 5112 3140 WerFault.exe 116 3148 3140 WerFault.exe 116 1936 3140 WerFault.exe 116 4992 3140 WerFault.exe 116 2792 3140 WerFault.exe 116 2928 3140 WerFault.exe 116 2712 4524 WerFault.exe 161 2368 3140 WerFault.exe 116 396 3140 WerFault.exe 116 4832 3140 WerFault.exe 116 4004 5044 WerFault.exe 171 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3228 pr198047.exe 3228 pr198047.exe 4840 qu079608.exe 4840 qu079608.exe 3176 rk361024.exe 3176 rk361024.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3228 pr198047.exe Token: SeDebugPrivilege 4840 qu079608.exe Token: SeDebugPrivilege 3176 rk361024.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4004 si342775.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 996 wrote to memory of 4992 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 84 PID 996 wrote to memory of 4992 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 84 PID 996 wrote to memory of 4992 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 84 PID 4992 wrote to memory of 1712 4992 un953674.exe 85 PID 4992 wrote to memory of 1712 4992 un953674.exe 85 PID 4992 wrote to memory of 1712 4992 un953674.exe 85 PID 1712 wrote to memory of 3228 1712 un851327.exe 86 PID 1712 wrote to memory of 3228 1712 un851327.exe 86 PID 1712 wrote to memory of 3228 1712 un851327.exe 86 PID 1712 wrote to memory of 4840 1712 un851327.exe 92 PID 1712 wrote to memory of 4840 1712 un851327.exe 92 PID 1712 wrote to memory of 4840 1712 un851327.exe 92 PID 4992 wrote to memory of 3176 4992 un953674.exe 95 PID 4992 wrote to memory of 3176 4992 un953674.exe 95 PID 4992 wrote to memory of 3176 4992 un953674.exe 95 PID 996 wrote to memory of 4004 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 97 PID 996 wrote to memory of 4004 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 97 PID 996 wrote to memory of 4004 996 405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe 97 PID 4004 wrote to memory of 3140 4004 si342775.exe 116 PID 4004 wrote to memory of 3140 4004 si342775.exe 116 PID 4004 wrote to memory of 3140 4004 si342775.exe 116 PID 3140 wrote to memory of 988 3140 oneetx.exe 136 PID 3140 wrote to memory of 988 3140 oneetx.exe 136 PID 3140 wrote to memory of 988 3140 oneetx.exe 136 PID 3140 wrote to memory of 1668 3140 oneetx.exe 141 PID 3140 wrote to memory of 1668 3140 oneetx.exe 141 PID 3140 wrote to memory of 1668 3140 oneetx.exe 141 PID 1668 wrote to memory of 1672 1668 cmd.exe 144 PID 1668 wrote to memory of 1672 1668 cmd.exe 144 PID 1668 wrote to memory of 1672 1668 cmd.exe 144 PID 1668 wrote to memory of 2164 1668 cmd.exe 145 PID 1668 wrote to memory of 2164 1668 cmd.exe 145 PID 1668 wrote to memory of 2164 1668 cmd.exe 145 PID 1668 wrote to memory of 2616 1668 cmd.exe 146 PID 1668 wrote to memory of 2616 1668 cmd.exe 146 PID 1668 wrote to memory of 2616 1668 cmd.exe 146 PID 1668 wrote to memory of 4752 1668 cmd.exe 147 PID 1668 wrote to memory of 4752 1668 cmd.exe 147 PID 1668 wrote to memory of 4752 1668 cmd.exe 147 PID 1668 wrote to memory of 1904 1668 cmd.exe 148 PID 1668 wrote to memory of 1904 1668 cmd.exe 148 PID 1668 wrote to memory of 1904 1668 cmd.exe 148 PID 1668 wrote to memory of 2152 1668 cmd.exe 149 PID 1668 wrote to memory of 2152 1668 cmd.exe 149 PID 1668 wrote to memory of 2152 1668 cmd.exe 149 PID 3140 wrote to memory of 4532 3140 oneetx.exe 166 PID 3140 wrote to memory of 4532 3140 oneetx.exe 166 PID 3140 wrote to memory of 4532 3140 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe"C:\Users\Admin\AppData\Local\Temp\405a4153dd97cc2d5d8e82ac31317a99727fb152d4b69beb0b73c7e6ecace013.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un953674.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un953674.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un851327.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un851327.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr198047.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr198047.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 10805⤵
- Program crash
PID:2548
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu079608.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu079608.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4840 -s 13165⤵
- Program crash
PID:2856
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk361024.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk361024.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si342775.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si342775.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 7083⤵
- Program crash
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 7643⤵
- Program crash
PID:3416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 8243⤵
- Program crash
PID:2928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 9723⤵
- Program crash
PID:4816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 10083⤵
- Program crash
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 9483⤵
- Program crash
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 12163⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 12283⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 13163⤵
- Program crash
PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7044⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 8404⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 9044⤵
- Program crash
PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10564⤵
- Program crash
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10724⤵
- Program crash
PID:3840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10724⤵
- Program crash
PID:3656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 10564⤵
- Program crash
PID:2804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7764⤵
- Program crash
PID:1336
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2164
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2152
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 9244⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 12924⤵
- Program crash
PID:3148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 8364⤵
- Program crash
PID:1936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 12964⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 7804⤵
- Program crash
PID:2792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 11124⤵
- Program crash
PID:2928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 16164⤵
- Program crash
PID:2368
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 11204⤵
- Program crash
PID:396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 16284⤵
- Program crash
PID:4832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 7763⤵
- Program crash
PID:2104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3228 -ip 32281⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4840 -ip 48401⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4004 -ip 40041⤵PID:2768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4004 -ip 40041⤵PID:4892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4004 -ip 40041⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4004 -ip 40041⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4004 -ip 40041⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4004 -ip 40041⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4004 -ip 40041⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4004 -ip 40041⤵PID:1280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4004 -ip 40041⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4004 -ip 40041⤵PID:4276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3140 -ip 31401⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3140 -ip 31401⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3140 -ip 31401⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3140 -ip 31401⤵PID:4164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3140 -ip 31401⤵PID:1372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3140 -ip 31401⤵PID:2132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3140 -ip 31401⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3140 -ip 31401⤵PID:1320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3140 -ip 31401⤵PID:1888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3140 -ip 31401⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3140 -ip 31401⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3140 -ip 31401⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3140 -ip 31401⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3140 -ip 31401⤵PID:2992
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 4202⤵
- Program crash
PID:2712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4524 -ip 45241⤵PID:1844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3140 -ip 31401⤵PID:1316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3140 -ip 31401⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3140 -ip 31401⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 4242⤵
- Program crash
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5044 -ip 50441⤵PID:4212
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:3960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
705KB
MD52667bdc29151b4c5af7de2daf43fe532
SHA1eaf909a57c601c10cea2ab59c1158eee7528f294
SHA256e4fa4101b50e48aec48083216e614b157eca7646f9826418059ceebabb2f996a
SHA512575fa5de29acf189def72d4201860047cafa15a7125540eb7c4809588c8e143116050403205306f6dab7d5b0de6d88e0c23977f842b5b89d60b1f44d8d1b62e5
-
Filesize
705KB
MD52667bdc29151b4c5af7de2daf43fe532
SHA1eaf909a57c601c10cea2ab59c1158eee7528f294
SHA256e4fa4101b50e48aec48083216e614b157eca7646f9826418059ceebabb2f996a
SHA512575fa5de29acf189def72d4201860047cafa15a7125540eb7c4809588c8e143116050403205306f6dab7d5b0de6d88e0c23977f842b5b89d60b1f44d8d1b62e5
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD5d2f97aa2a620f75bc91ddd13c688a0c6
SHA15699d0b02c7a88162319bc1afb379c2bf6a9479a
SHA256ba5a7496d6cf9966d3cd7070d41d16a74d9d582fcb16cef2d0dfd238f599ca59
SHA512c1f76f2880725d224f45f0875dad260aa00acd5a7cdf84d26d8b1093ef495de0fc24f774b4277320f82a1b3fe0c25dfedcb98beccb9fb0cae2bf40b249e4b2e5
-
Filesize
551KB
MD5d2f97aa2a620f75bc91ddd13c688a0c6
SHA15699d0b02c7a88162319bc1afb379c2bf6a9479a
SHA256ba5a7496d6cf9966d3cd7070d41d16a74d9d582fcb16cef2d0dfd238f599ca59
SHA512c1f76f2880725d224f45f0875dad260aa00acd5a7cdf84d26d8b1093ef495de0fc24f774b4277320f82a1b3fe0c25dfedcb98beccb9fb0cae2bf40b249e4b2e5
-
Filesize
277KB
MD532f0ae1bc61f814223b5f1ae3cbd36fc
SHA13152e0bcbe9263744e9e17017dd613d3b6c9cf53
SHA256447abe90b37486d89c942eb9184135189ff174c7da8b321e7d1a7f9384c097b7
SHA512cfd722d52e5cefc040a5f6b2c7ea5830bef407812cfb6be65104ff3260852dd0c2a33c74c67dd2f9d234bd750a3647e690bf18d116d965e2225e5378b4266f09
-
Filesize
277KB
MD532f0ae1bc61f814223b5f1ae3cbd36fc
SHA13152e0bcbe9263744e9e17017dd613d3b6c9cf53
SHA256447abe90b37486d89c942eb9184135189ff174c7da8b321e7d1a7f9384c097b7
SHA512cfd722d52e5cefc040a5f6b2c7ea5830bef407812cfb6be65104ff3260852dd0c2a33c74c67dd2f9d234bd750a3647e690bf18d116d965e2225e5378b4266f09
-
Filesize
360KB
MD50e85a85fd23c1e156dd50a0e5975265a
SHA1fa85c7f02fade6cbf059ee9cb332cee0d1d670c7
SHA25635c89b2ebf81fafd4c4f30b0f430f8ebf13c6dc8ddbdd20301a9c97551b6e734
SHA5122675570eb2723124e1a387f518cf6e21a5ec1db4e8527aa38ce812b8acb1f60bbe88a8afa0f1202144e5dbd1fa870acb75f052bdde045c283f722f5464725e6f
-
Filesize
360KB
MD50e85a85fd23c1e156dd50a0e5975265a
SHA1fa85c7f02fade6cbf059ee9cb332cee0d1d670c7
SHA25635c89b2ebf81fafd4c4f30b0f430f8ebf13c6dc8ddbdd20301a9c97551b6e734
SHA5122675570eb2723124e1a387f518cf6e21a5ec1db4e8527aa38ce812b8acb1f60bbe88a8afa0f1202144e5dbd1fa870acb75f052bdde045c283f722f5464725e6f
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
256KB
MD56df0c73e2a2ac6bf7127c7aa48a9b0e7
SHA105134269634b17406308349929b00ce11ee84a4c
SHA256a1fe9784a363cc7c0d9e4f10b6933697052ce2f8f54dfe80b85dd742b47b138b
SHA512b887986fd1d4fff8bbafb533d366520d8ff70d1fbb0a1bb1cc0a11165d577ea420707e11c7bca43ae3bf5285787c8ca508b4e51446b348475aa25a09b516f372
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5