Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2023, 09:54
Static task
static1
General
-
Target
f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe
-
Size
1.1MB
-
MD5
0281301aaa65c3d82eaa19e4927c1aa1
-
SHA1
c1d9ca6e2c0ea73a3dd895f689edeb86c92ebdc6
-
SHA256
f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7
-
SHA512
ff7a27647b403d12691552ebef4b9b9a0a9fd99361862d777b3dbe2954a0b8d1ccf99cf4bc94b147cfce1b82952e5ea39b7030cd7124469b84f2725982900506
-
SSDEEP
12288:3y90TJZCTklv13hDrxwviawftxXRW3xVTQLvThGfGDtHRo3BmdBpVXdnJ0bYYEFp:3yoCWhNAK5W3CTAf2gm7rxGsN50Xi
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr271943.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr271943.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr271943.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr271943.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr271943.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr271943.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si021562.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 452 un275428.exe 2044 un815690.exe 3788 pr271943.exe 772 qu340181.exe 1228 rk826883.exe 1284 si021562.exe 3732 oneetx.exe 4988 oneetx.exe 4684 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2988 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr271943.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr271943.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un815690.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un275428.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un275428.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un815690.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 748 3788 WerFault.exe 86 4600 772 WerFault.exe 94 1984 1284 WerFault.exe 98 4264 1284 WerFault.exe 98 3508 1284 WerFault.exe 98 1880 1284 WerFault.exe 98 1320 1284 WerFault.exe 98 3496 1284 WerFault.exe 98 1572 1284 WerFault.exe 98 924 1284 WerFault.exe 98 232 1284 WerFault.exe 98 4108 1284 WerFault.exe 98 3320 3732 WerFault.exe 118 4608 3732 WerFault.exe 118 1912 3732 WerFault.exe 118 2064 3732 WerFault.exe 118 3972 3732 WerFault.exe 118 1044 3732 WerFault.exe 118 2232 3732 WerFault.exe 118 4728 3732 WerFault.exe 118 1460 3732 WerFault.exe 118 2768 3732 WerFault.exe 118 3768 3732 WerFault.exe 118 4100 3732 WerFault.exe 118 3112 3732 WerFault.exe 118 4476 4988 WerFault.exe 153 3704 3732 WerFault.exe 118 1572 3732 WerFault.exe 118 864 3732 WerFault.exe 118 4388 4684 WerFault.exe 163 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3788 pr271943.exe 3788 pr271943.exe 772 qu340181.exe 772 qu340181.exe 1228 rk826883.exe 1228 rk826883.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3788 pr271943.exe Token: SeDebugPrivilege 772 qu340181.exe Token: SeDebugPrivilege 1228 rk826883.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1284 si021562.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3004 wrote to memory of 452 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 84 PID 3004 wrote to memory of 452 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 84 PID 3004 wrote to memory of 452 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 84 PID 452 wrote to memory of 2044 452 un275428.exe 85 PID 452 wrote to memory of 2044 452 un275428.exe 85 PID 452 wrote to memory of 2044 452 un275428.exe 85 PID 2044 wrote to memory of 3788 2044 un815690.exe 86 PID 2044 wrote to memory of 3788 2044 un815690.exe 86 PID 2044 wrote to memory of 3788 2044 un815690.exe 86 PID 2044 wrote to memory of 772 2044 un815690.exe 94 PID 2044 wrote to memory of 772 2044 un815690.exe 94 PID 2044 wrote to memory of 772 2044 un815690.exe 94 PID 452 wrote to memory of 1228 452 un275428.exe 97 PID 452 wrote to memory of 1228 452 un275428.exe 97 PID 452 wrote to memory of 1228 452 un275428.exe 97 PID 3004 wrote to memory of 1284 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 98 PID 3004 wrote to memory of 1284 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 98 PID 3004 wrote to memory of 1284 3004 f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe 98 PID 1284 wrote to memory of 3732 1284 si021562.exe 118 PID 1284 wrote to memory of 3732 1284 si021562.exe 118 PID 1284 wrote to memory of 3732 1284 si021562.exe 118 PID 3732 wrote to memory of 4132 3732 oneetx.exe 140 PID 3732 wrote to memory of 4132 3732 oneetx.exe 140 PID 3732 wrote to memory of 4132 3732 oneetx.exe 140 PID 3732 wrote to memory of 2988 3732 oneetx.exe 158 PID 3732 wrote to memory of 2988 3732 oneetx.exe 158 PID 3732 wrote to memory of 2988 3732 oneetx.exe 158
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe"C:\Users\Admin\AppData\Local\Temp\f7e7f351f032a5debc19258c5bc996fd490c36ae8ceda84b541adf27bc2905a7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275428.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un275428.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un815690.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un815690.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr271943.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr271943.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3788 -s 10485⤵
- Program crash
PID:748
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu340181.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu340181.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 15485⤵
- Program crash
PID:4600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk826883.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk826883.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si021562.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si021562.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 6963⤵
- Program crash
PID:1984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 7483⤵
- Program crash
PID:4264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 8563⤵
- Program crash
PID:3508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 9523⤵
- Program crash
PID:1880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 9883⤵
- Program crash
PID:1320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 9883⤵
- Program crash
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 12203⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 12363⤵
- Program crash
PID:924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 13203⤵
- Program crash
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 6924⤵
- Program crash
PID:3320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10044⤵
- Program crash
PID:4608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10124⤵
- Program crash
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10964⤵
- Program crash
PID:2064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11084⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 10964⤵
- Program crash
PID:1044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11164⤵
- Program crash
PID:2232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11204⤵
- Program crash
PID:4728
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 9924⤵
- Program crash
PID:1460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 8724⤵
- Program crash
PID:2768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 12724⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 12004⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 11084⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 16124⤵
- Program crash
PID:3704
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 15724⤵
- Program crash
PID:1572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 16404⤵
- Program crash
PID:864
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 13683⤵
- Program crash
PID:4108
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3788 -ip 37881⤵PID:376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 772 -ip 7721⤵PID:3684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1284 -ip 12841⤵PID:3220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1284 -ip 12841⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1284 -ip 12841⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1284 -ip 12841⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1284 -ip 12841⤵PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 1284 -ip 12841⤵PID:3012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1284 -ip 12841⤵PID:2296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1284 -ip 12841⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1284 -ip 12841⤵PID:3848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1284 -ip 12841⤵PID:2460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3732 -ip 37321⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3732 -ip 37321⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3732 -ip 37321⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 3732 -ip 37321⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3732 -ip 37321⤵PID:2028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3732 -ip 37321⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 3732 -ip 37321⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 3732 -ip 37321⤵PID:1492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3732 -ip 37321⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 3732 -ip 37321⤵PID:4272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 3732 -ip 37321⤵PID:2044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3732 -ip 37321⤵PID:2744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3732 -ip 37321⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:4988 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4988 -s 3202⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4988 -ip 49881⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 3732 -ip 37321⤵PID:2444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 3732 -ip 37321⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3732 -ip 37321⤵PID:3596
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:4684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 3122⤵
- Program crash
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 4684 -ip 46841⤵PID:4588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
391KB
MD5718bff474bd4c63046851ff6ea69f7ba
SHA1f8b605586889754dba6907123bb7f84beb674dd7
SHA256c15e1f9a27b57c59107789141a9af70401fc75275cc53f4f5409e4c5750f9b53
SHA512a73c44980064baa45cdc66bae4069b21d3264c57cfddcecfb55853a3e499b3513b1f540270cdfb45e180fd1c6c553263a9af302389cb8622dc90fe9f5f8d2be2
-
Filesize
762KB
MD5e83df372c3b55d6736b06ee4e93e4603
SHA119b0730ac01ff4aa8eabe217cc185a4ff2396885
SHA2565e2e33bab3dcc41f63987dea7eb3643292427f561edf0d96da9f138c2390e660
SHA512df1a9e1761965fd0f58dc82b12798aac8b6db25721fd27808c7689544ad20ce86ba7c4558320c30aff71212eee8fbb1b17160bce2d3c65600d3dc55bf1a26bbc
-
Filesize
762KB
MD5e83df372c3b55d6736b06ee4e93e4603
SHA119b0730ac01ff4aa8eabe217cc185a4ff2396885
SHA2565e2e33bab3dcc41f63987dea7eb3643292427f561edf0d96da9f138c2390e660
SHA512df1a9e1761965fd0f58dc82b12798aac8b6db25721fd27808c7689544ad20ce86ba7c4558320c30aff71212eee8fbb1b17160bce2d3c65600d3dc55bf1a26bbc
-
Filesize
137KB
MD5adfb7dc0925c37f695a566f29e271cf4
SHA1dbdb507278d606a97883625b9819f1ba0779df92
SHA256286accc0315ce1c23908286936a77ec7eb63f99d85a06c807402b24b10aa5b1c
SHA512de472508630d86fe9bd97669ce13a5cb087e03094cab45e97f77196c66201a2ca340f04254726d9fa4edecbcfddcda1931296c1b95c84ea4ea038edf3902e9ca
-
Filesize
137KB
MD5adfb7dc0925c37f695a566f29e271cf4
SHA1dbdb507278d606a97883625b9819f1ba0779df92
SHA256286accc0315ce1c23908286936a77ec7eb63f99d85a06c807402b24b10aa5b1c
SHA512de472508630d86fe9bd97669ce13a5cb087e03094cab45e97f77196c66201a2ca340f04254726d9fa4edecbcfddcda1931296c1b95c84ea4ea038edf3902e9ca
-
Filesize
608KB
MD53986b822b9dcda5cf1cf3695ebec9f03
SHA1e8296d8f504c9515943dbee1ab2f0f889d6335a1
SHA256d0188caa24707feb1813c0f3da4af1129b9d5ab156a0ea3bcfa3a3bed552efba
SHA5120067066d9d1972b41e9648b5e33b40a8360cdb230d0c2313b09a8f18613906da9c09321035bd506084c0ebacf30d0ccc47b4aae5fdb33cd21674c23a0ff6550f
-
Filesize
608KB
MD53986b822b9dcda5cf1cf3695ebec9f03
SHA1e8296d8f504c9515943dbee1ab2f0f889d6335a1
SHA256d0188caa24707feb1813c0f3da4af1129b9d5ab156a0ea3bcfa3a3bed552efba
SHA5120067066d9d1972b41e9648b5e33b40a8360cdb230d0c2313b09a8f18613906da9c09321035bd506084c0ebacf30d0ccc47b4aae5fdb33cd21674c23a0ff6550f
-
Filesize
399KB
MD5086e859c45fbc260018bf6a6753ffa6f
SHA1ac044111c5ab6cfe0bc615331bcbd1d19b953611
SHA2567781dbc952133d4c728d792c155aaa1158619c7c1c3d4b0584d719c68bdd30e7
SHA51233a04caecf83dd9c230096c30024a3bbf761c03fd64a36027e92b26d7d899203905c4fb792a825b5e16ef0f2c564c5d9c57cfeb646f5801c6f1e2309e57c2b10
-
Filesize
399KB
MD5086e859c45fbc260018bf6a6753ffa6f
SHA1ac044111c5ab6cfe0bc615331bcbd1d19b953611
SHA2567781dbc952133d4c728d792c155aaa1158619c7c1c3d4b0584d719c68bdd30e7
SHA51233a04caecf83dd9c230096c30024a3bbf761c03fd64a36027e92b26d7d899203905c4fb792a825b5e16ef0f2c564c5d9c57cfeb646f5801c6f1e2309e57c2b10
-
Filesize
482KB
MD527d41c05965a078ba3dd2f9448821837
SHA193c571d336ad715a760fbaf761c6b7ecf5488b57
SHA2563a61de7f173ef16b052186e873c6e90b0dec8d87344e65d1a6f8ceda92303fb5
SHA51241952585519cd0fa5de938902b7a1457fe49009238fad085c1fb2cd5cb27829d2ac384ede0f87c7ab3a3787bf61f4adfeeaf0e6f55653d609490123025039e0c
-
Filesize
482KB
MD527d41c05965a078ba3dd2f9448821837
SHA193c571d336ad715a760fbaf761c6b7ecf5488b57
SHA2563a61de7f173ef16b052186e873c6e90b0dec8d87344e65d1a6f8ceda92303fb5
SHA51241952585519cd0fa5de938902b7a1457fe49009238fad085c1fb2cd5cb27829d2ac384ede0f87c7ab3a3787bf61f4adfeeaf0e6f55653d609490123025039e0c
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5