Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 00:05
Static task
static1
General
-
Target
c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe
-
Size
1.0MB
-
MD5
7524b4d472f0647ab74b56132a356680
-
SHA1
01d5729edcda54a8087f21583fdbfe942b4da421
-
SHA256
c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1
-
SHA512
9a5ee47766b74eaa1dbd0a695eb2be3f4cfcd31bee7c6a1364e51a50a47a8c9a7b0b7c2ca1ef57f06919f02c31acce85f9f60e3f99c66e3b9fc301e82662ff2c
-
SSDEEP
24576:byZ4IdVFZAoOEXPeh3omv2B4bRAXMgi6qwpYuZZ:Oju9GorddAXvppYuZ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr383933.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr383933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr383933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr383933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr383933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr383933.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si107544.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1068 un995718.exe 3364 un427514.exe 1292 pr383933.exe 1168 qu664701.exe 5008 rk288707.exe 4268 si107544.exe 2708 oneetx.exe 1596 oneetx.exe 444 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2008 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr383933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr383933.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un995718.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un995718.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un427514.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un427514.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 3880 4268 WerFault.exe 91 1536 4268 WerFault.exe 91 2056 4268 WerFault.exe 91 4404 4268 WerFault.exe 91 5088 4268 WerFault.exe 91 840 4268 WerFault.exe 91 4116 4268 WerFault.exe 91 1572 4268 WerFault.exe 91 4964 4268 WerFault.exe 91 376 4268 WerFault.exe 91 1700 2708 WerFault.exe 111 4996 2708 WerFault.exe 111 3968 2708 WerFault.exe 111 3512 2708 WerFault.exe 111 4704 2708 WerFault.exe 111 4444 2708 WerFault.exe 111 3688 2708 WerFault.exe 111 4292 2708 WerFault.exe 111 1340 2708 WerFault.exe 111 2016 2708 WerFault.exe 111 2348 2708 WerFault.exe 111 4736 2708 WerFault.exe 111 5048 2708 WerFault.exe 111 4940 2708 WerFault.exe 111 2056 2708 WerFault.exe 111 4916 1596 WerFault.exe 158 3480 2708 WerFault.exe 111 1932 2708 WerFault.exe 111 1496 2708 WerFault.exe 111 1256 444 WerFault.exe 168 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1292 pr383933.exe 1292 pr383933.exe 1168 qu664701.exe 1168 qu664701.exe 5008 rk288707.exe 5008 rk288707.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1292 pr383933.exe Token: SeDebugPrivilege 1168 qu664701.exe Token: SeDebugPrivilege 5008 rk288707.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4268 si107544.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1068 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 83 PID 1628 wrote to memory of 1068 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 83 PID 1628 wrote to memory of 1068 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 83 PID 1068 wrote to memory of 3364 1068 un995718.exe 84 PID 1068 wrote to memory of 3364 1068 un995718.exe 84 PID 1068 wrote to memory of 3364 1068 un995718.exe 84 PID 3364 wrote to memory of 1292 3364 un427514.exe 85 PID 3364 wrote to memory of 1292 3364 un427514.exe 85 PID 3364 wrote to memory of 1292 3364 un427514.exe 85 PID 3364 wrote to memory of 1168 3364 un427514.exe 89 PID 3364 wrote to memory of 1168 3364 un427514.exe 89 PID 3364 wrote to memory of 1168 3364 un427514.exe 89 PID 1068 wrote to memory of 5008 1068 un995718.exe 90 PID 1068 wrote to memory of 5008 1068 un995718.exe 90 PID 1068 wrote to memory of 5008 1068 un995718.exe 90 PID 1628 wrote to memory of 4268 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 91 PID 1628 wrote to memory of 4268 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 91 PID 1628 wrote to memory of 4268 1628 c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe 91 PID 4268 wrote to memory of 2708 4268 si107544.exe 111 PID 4268 wrote to memory of 2708 4268 si107544.exe 111 PID 4268 wrote to memory of 2708 4268 si107544.exe 111 PID 2708 wrote to memory of 3492 2708 oneetx.exe 129 PID 2708 wrote to memory of 3492 2708 oneetx.exe 129 PID 2708 wrote to memory of 3492 2708 oneetx.exe 129 PID 2708 wrote to memory of 4236 2708 oneetx.exe 135 PID 2708 wrote to memory of 4236 2708 oneetx.exe 135 PID 2708 wrote to memory of 4236 2708 oneetx.exe 135 PID 4236 wrote to memory of 4672 4236 cmd.exe 139 PID 4236 wrote to memory of 4672 4236 cmd.exe 139 PID 4236 wrote to memory of 4672 4236 cmd.exe 139 PID 4236 wrote to memory of 2132 4236 cmd.exe 140 PID 4236 wrote to memory of 2132 4236 cmd.exe 140 PID 4236 wrote to memory of 2132 4236 cmd.exe 140 PID 4236 wrote to memory of 4120 4236 cmd.exe 141 PID 4236 wrote to memory of 4120 4236 cmd.exe 141 PID 4236 wrote to memory of 4120 4236 cmd.exe 141 PID 4236 wrote to memory of 1136 4236 cmd.exe 143 PID 4236 wrote to memory of 1136 4236 cmd.exe 143 PID 4236 wrote to memory of 1136 4236 cmd.exe 143 PID 4236 wrote to memory of 1408 4236 cmd.exe 142 PID 4236 wrote to memory of 1408 4236 cmd.exe 142 PID 4236 wrote to memory of 1408 4236 cmd.exe 142 PID 4236 wrote to memory of 3916 4236 cmd.exe 144 PID 4236 wrote to memory of 3916 4236 cmd.exe 144 PID 4236 wrote to memory of 3916 4236 cmd.exe 144 PID 2708 wrote to memory of 2008 2708 oneetx.exe 163 PID 2708 wrote to memory of 2008 2708 oneetx.exe 163 PID 2708 wrote to memory of 2008 2708 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe"C:\Users\Admin\AppData\Local\Temp\c09b4ab9ae57385dd5160da2b49a1509c40fcbb94242cdeaed582cceeccdbcd1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un995718.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un995718.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un427514.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un427514.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr383933.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr383933.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu664701.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu664701.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk288707.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk288707.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si107544.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si107544.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 6963⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 7803⤵
- Program crash
PID:1536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 8003⤵
- Program crash
PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 8083⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 9683⤵
- Program crash
PID:5088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 9843⤵
- Program crash
PID:840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 12083⤵
- Program crash
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 12243⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 13163⤵
- Program crash
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 6924⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 8324⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 8924⤵
- Program crash
PID:3968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 10524⤵
- Program crash
PID:3512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 10724⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 10724⤵
- Program crash
PID:4444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 10844⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 9924⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 12884⤵
- Program crash
PID:1340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2132
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4120
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1408
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1136
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:3916
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 13084⤵
- Program crash
PID:2016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 13164⤵
- Program crash
PID:2348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 7604⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 6924⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 14604⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 10644⤵
- Program crash
PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 16284⤵
- Program crash
PID:3480
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 16004⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 16444⤵
- Program crash
PID:1496
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 9603⤵
- Program crash
PID:376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4268 -ip 42681⤵PID:968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4268 -ip 42681⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4268 -ip 42681⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4268 -ip 42681⤵PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4268 -ip 42681⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4268 -ip 42681⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4268 -ip 42681⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4268 -ip 42681⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4268 -ip 42681⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4268 -ip 42681⤵PID:2432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2708 -ip 27081⤵PID:5028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2708 -ip 27081⤵PID:2692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2708 -ip 27081⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2708 -ip 27081⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2708 -ip 27081⤵PID:3164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2708 -ip 27081⤵PID:1148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2708 -ip 27081⤵PID:2768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2708 -ip 27081⤵PID:2776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2708 -ip 27081⤵PID:1644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2708 -ip 27081⤵PID:1108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2708 -ip 27081⤵PID:3272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2708 -ip 27081⤵PID:3264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2708 -ip 27081⤵PID:2496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2708 -ip 27081⤵PID:2860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2708 -ip 27081⤵PID:4540
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1596 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 3202⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1596 -ip 15961⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2708 -ip 27081⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2708 -ip 27081⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2708 -ip 27081⤵PID:3900
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:444 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 3162⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 444 -ip 4441⤵PID:4044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
752KB
MD5dc389916e4873c8a551ff02eb03816c4
SHA1b0d28b28c9e825c8188b7501478812ada894d1f5
SHA2567bd74fee876c77025a21b2d98070a29362e80e26f633a5eb5ef874cb2ed6ac1f
SHA512b23ae1ffd7435047bf74dfedecec75cc20aea217840303bd9abe08b68b79f58844c834e16558c1e30e57c6fd3515f7544e91b4518fa437349429ce268a2bdb9b
-
Filesize
752KB
MD5dc389916e4873c8a551ff02eb03816c4
SHA1b0d28b28c9e825c8188b7501478812ada894d1f5
SHA2567bd74fee876c77025a21b2d98070a29362e80e26f633a5eb5ef874cb2ed6ac1f
SHA512b23ae1ffd7435047bf74dfedecec75cc20aea217840303bd9abe08b68b79f58844c834e16558c1e30e57c6fd3515f7544e91b4518fa437349429ce268a2bdb9b
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
597KB
MD5bc3e712b3715dce391b6fc07f04f153a
SHA119fb4a4f99ca8456a2f70f3246b343abab47b735
SHA2569b33a4dc2c01cb5f389c878c00efd924488f4d6f852c05c703ec4a2054c6f04a
SHA512df905a4d51f11d88309d400b392bc609fce21583d3fa5996bb7ce8dfddfd8751c7981b05e7b5015cac9c8e3b18ac94a6762f2d5c5006da4a002dcd581d116364
-
Filesize
597KB
MD5bc3e712b3715dce391b6fc07f04f153a
SHA119fb4a4f99ca8456a2f70f3246b343abab47b735
SHA2569b33a4dc2c01cb5f389c878c00efd924488f4d6f852c05c703ec4a2054c6f04a
SHA512df905a4d51f11d88309d400b392bc609fce21583d3fa5996bb7ce8dfddfd8751c7981b05e7b5015cac9c8e3b18ac94a6762f2d5c5006da4a002dcd581d116364
-
Filesize
391KB
MD5218c716ad7178a19927f695da1b980b7
SHA16ae814e42b24322b77a631fd653a024f120ff471
SHA256984974cde7896d3b577e8ff72b86dea2de13cf5e79892506bf3649476c6efbed
SHA51278001e332a92be2b90a8e10b954897692400bfff522d83d5802f539f16b55cf0cbe1a69583864d1c9c74e337708037824621ba450f5dda3041c250127825acf5
-
Filesize
391KB
MD5218c716ad7178a19927f695da1b980b7
SHA16ae814e42b24322b77a631fd653a024f120ff471
SHA256984974cde7896d3b577e8ff72b86dea2de13cf5e79892506bf3649476c6efbed
SHA51278001e332a92be2b90a8e10b954897692400bfff522d83d5802f539f16b55cf0cbe1a69583864d1c9c74e337708037824621ba450f5dda3041c250127825acf5
-
Filesize
473KB
MD55aabd04f62c0273a113efaf7c09a278d
SHA1133dbde8b8e4e9b7b2726658c6f4fa4db95466c1
SHA25669168bc27eead8c9db7eed1f688d5bc3fd9e7714827a684c9346c119202dc260
SHA512f06d8bff66eccbbbcec97cb904e2acf91c5ff37a4ea961102c7949bfd6ef2be6aaaccad8b6d8e30cb399c8eeb5b861fb67a5dd204db623da8f93f84540809d28
-
Filesize
473KB
MD55aabd04f62c0273a113efaf7c09a278d
SHA1133dbde8b8e4e9b7b2726658c6f4fa4db95466c1
SHA25669168bc27eead8c9db7eed1f688d5bc3fd9e7714827a684c9346c119202dc260
SHA512f06d8bff66eccbbbcec97cb904e2acf91c5ff37a4ea961102c7949bfd6ef2be6aaaccad8b6d8e30cb399c8eeb5b861fb67a5dd204db623da8f93f84540809d28
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
370KB
MD5bad9d625f3a66511241146ad2ac69c4d
SHA1b40e498c739152666a4f4f468733203cef25c75a
SHA256e6078a2a4bad27a95b6035046c4aa789acf67fabd9eef0024da233fd45c91889
SHA51214fd46758321521a5a749f3b063df0cad760c9664a68c206274af20511a4f97c7682f65666df8e8a84f63b21811ea1980201336cb5d78f319f3f2793f09b5bea
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5