Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 14:42
Static task
static1
General
-
Target
0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe
-
Size
1.1MB
-
MD5
b92788d92379ba159c306c101c947926
-
SHA1
96f2244f6f802e981d4b9f17c290636256781d87
-
SHA256
0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681
-
SHA512
042318bc81eb2413f1c57fb9baa71b9b80ca8f970bb809fcb17199cd36ff923b64c0eaa6776836f326e127ffc9199260562293d67bd77238c2324ab74893490e
-
SSDEEP
24576:oy156eWf88Uz3fsyybBAWrHrg2XlN9ZSsM/MZhpKD5L8:v1IUz3U9dHrvlNTSMpKp
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr503104.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si589622.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 2420 un058230.exe 940 un075107.exe 2276 pr503104.exe 984 qu462868.exe 2596 rk392783.exe 2972 si589622.exe 4600 oneetx.exe 4472 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 740 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr503104.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr503104.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un075107.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un058230.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un058230.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un075107.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 264 2276 WerFault.exe 84 2904 984 WerFault.exe 87 3688 2972 WerFault.exe 91 4612 2972 WerFault.exe 91 528 2972 WerFault.exe 91 3060 2972 WerFault.exe 91 1860 2972 WerFault.exe 91 1368 2972 WerFault.exe 91 2748 2972 WerFault.exe 91 4884 2972 WerFault.exe 91 3720 2972 WerFault.exe 91 3128 2972 WerFault.exe 91 3924 4600 WerFault.exe 111 3760 4600 WerFault.exe 111 1128 4600 WerFault.exe 111 2864 4600 WerFault.exe 111 4456 4600 WerFault.exe 111 1972 4600 WerFault.exe 111 2740 4600 WerFault.exe 111 956 4600 WerFault.exe 111 4264 4600 WerFault.exe 111 848 4600 WerFault.exe 111 4692 4600 WerFault.exe 111 1284 4600 WerFault.exe 111 3272 4600 WerFault.exe 111 2704 4600 WerFault.exe 111 1352 4600 WerFault.exe 111 3688 4600 WerFault.exe 111 3112 4472 WerFault.exe 157 4756 4600 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2276 pr503104.exe 2276 pr503104.exe 984 qu462868.exe 984 qu462868.exe 2596 rk392783.exe 2596 rk392783.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2276 pr503104.exe Token: SeDebugPrivilege 984 qu462868.exe Token: SeDebugPrivilege 2596 rk392783.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2972 si589622.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3776 wrote to memory of 2420 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 82 PID 3776 wrote to memory of 2420 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 82 PID 3776 wrote to memory of 2420 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 82 PID 2420 wrote to memory of 940 2420 un058230.exe 83 PID 2420 wrote to memory of 940 2420 un058230.exe 83 PID 2420 wrote to memory of 940 2420 un058230.exe 83 PID 940 wrote to memory of 2276 940 un075107.exe 84 PID 940 wrote to memory of 2276 940 un075107.exe 84 PID 940 wrote to memory of 2276 940 un075107.exe 84 PID 940 wrote to memory of 984 940 un075107.exe 87 PID 940 wrote to memory of 984 940 un075107.exe 87 PID 940 wrote to memory of 984 940 un075107.exe 87 PID 2420 wrote to memory of 2596 2420 un058230.exe 90 PID 2420 wrote to memory of 2596 2420 un058230.exe 90 PID 2420 wrote to memory of 2596 2420 un058230.exe 90 PID 3776 wrote to memory of 2972 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 91 PID 3776 wrote to memory of 2972 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 91 PID 3776 wrote to memory of 2972 3776 0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe 91 PID 2972 wrote to memory of 4600 2972 si589622.exe 111 PID 2972 wrote to memory of 4600 2972 si589622.exe 111 PID 2972 wrote to memory of 4600 2972 si589622.exe 111 PID 4600 wrote to memory of 2764 4600 oneetx.exe 128 PID 4600 wrote to memory of 2764 4600 oneetx.exe 128 PID 4600 wrote to memory of 2764 4600 oneetx.exe 128 PID 4600 wrote to memory of 4856 4600 oneetx.exe 134 PID 4600 wrote to memory of 4856 4600 oneetx.exe 134 PID 4600 wrote to memory of 4856 4600 oneetx.exe 134 PID 4856 wrote to memory of 3268 4856 cmd.exe 138 PID 4856 wrote to memory of 3268 4856 cmd.exe 138 PID 4856 wrote to memory of 3268 4856 cmd.exe 138 PID 4856 wrote to memory of 4792 4856 cmd.exe 139 PID 4856 wrote to memory of 4792 4856 cmd.exe 139 PID 4856 wrote to memory of 4792 4856 cmd.exe 139 PID 4856 wrote to memory of 1064 4856 cmd.exe 140 PID 4856 wrote to memory of 1064 4856 cmd.exe 140 PID 4856 wrote to memory of 1064 4856 cmd.exe 140 PID 4856 wrote to memory of 2312 4856 cmd.exe 141 PID 4856 wrote to memory of 2312 4856 cmd.exe 141 PID 4856 wrote to memory of 2312 4856 cmd.exe 141 PID 4856 wrote to memory of 1712 4856 cmd.exe 142 PID 4856 wrote to memory of 1712 4856 cmd.exe 142 PID 4856 wrote to memory of 1712 4856 cmd.exe 142 PID 4856 wrote to memory of 1528 4856 cmd.exe 143 PID 4856 wrote to memory of 1528 4856 cmd.exe 143 PID 4856 wrote to memory of 1528 4856 cmd.exe 143 PID 4600 wrote to memory of 740 4600 oneetx.exe 154 PID 4600 wrote to memory of 740 4600 oneetx.exe 154 PID 4600 wrote to memory of 740 4600 oneetx.exe 154
Processes
-
C:\Users\Admin\AppData\Local\Temp\0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe"C:\Users\Admin\AppData\Local\Temp\0538c00c3f9d45db4e468cbfd2b6376c09966501b8817483d882b536c3d1c681.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un058230.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un058230.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un075107.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un075107.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr503104.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr503104.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 10885⤵
- Program crash
PID:264
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu462868.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu462868.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 13365⤵
- Program crash
PID:2904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392783.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk392783.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589622.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si589622.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 7043⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 7563⤵
- Program crash
PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 8563⤵
- Program crash
PID:528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 9523⤵
- Program crash
PID:3060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 9603⤵
- Program crash
PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 9603⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 12163⤵
- Program crash
PID:2748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 12403⤵
- Program crash
PID:4884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 13123⤵
- Program crash
PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 6924⤵
- Program crash
PID:3924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 8284⤵
- Program crash
PID:3760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 9124⤵
- Program crash
PID:1128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 10524⤵
- Program crash
PID:2864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 10924⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 11124⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 11284⤵
- Program crash
PID:2740
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2764
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 9244⤵
- Program crash
PID:956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 7764⤵
- Program crash
PID:4264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3268
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4792
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2312
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1528
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 12124⤵
- Program crash
PID:848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 12084⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 12764⤵
- Program crash
PID:1284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 7524⤵
- Program crash
PID:3272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 11684⤵
- Program crash
PID:2704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 16124⤵
- Program crash
PID:1352
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 15364⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 16284⤵
- Program crash
PID:4756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 13683⤵
- Program crash
PID:3128
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2276 -ip 22761⤵PID:224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 984 -ip 9841⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2972 -ip 29721⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2972 -ip 29721⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2972 -ip 29721⤵PID:2952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2972 -ip 29721⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2972 -ip 29721⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2972 -ip 29721⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2972 -ip 29721⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2972 -ip 29721⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2972 -ip 29721⤵PID:1648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2972 -ip 29721⤵PID:4152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4600 -ip 46001⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4600 -ip 46001⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4600 -ip 46001⤵PID:2416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4600 -ip 46001⤵PID:3892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4600 -ip 46001⤵PID:4816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4600 -ip 46001⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4600 -ip 46001⤵PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4600 -ip 46001⤵PID:2024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4600 -ip 46001⤵PID:3440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4600 -ip 46001⤵PID:3044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4600 -ip 46001⤵PID:4156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4600 -ip 46001⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4600 -ip 46001⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4600 -ip 46001⤵PID:752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4600 -ip 46001⤵PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4600 -ip 46001⤵PID:1888
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 3202⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 4472 -ip 44721⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 4600 -ip 46001⤵PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
763KB
MD50a1c7c7a5724b8ff5fa7eff5b75e830d
SHA1087f3503ec97f34c8b97273217e45874237d6c2f
SHA2566fa86f7d78ec43471c1b2417e35ee1bc0ed0b46bac88f0a2908e8383adc44d6b
SHA512b29d19d4f2c706391792f8c8da73581c8f7fc0f82e8c2fe257f2e5ffcbd34752594bfcf8c0a95defe2e083dbe610214973db08cb9f41433719cd1c8343ed99a1
-
Filesize
763KB
MD50a1c7c7a5724b8ff5fa7eff5b75e830d
SHA1087f3503ec97f34c8b97273217e45874237d6c2f
SHA2566fa86f7d78ec43471c1b2417e35ee1bc0ed0b46bac88f0a2908e8383adc44d6b
SHA512b29d19d4f2c706391792f8c8da73581c8f7fc0f82e8c2fe257f2e5ffcbd34752594bfcf8c0a95defe2e083dbe610214973db08cb9f41433719cd1c8343ed99a1
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
609KB
MD51543beeb8dfd590f9795c2696f7eb40f
SHA1f00ef0077947aa1cb0f7dfee5b99066ab8b2f3a5
SHA256361c519d65e8c86f761dd957365ad67cb06997cc2cf7459e755aa01e5708f5ab
SHA5127e1fd89b8bdcf3d9f42dab3d457ecf303183a362646db7989e6066ca994086fd873352dba84386c312ac54959cc208219aff1166f7fad9f7f2716b0e14c5d891
-
Filesize
609KB
MD51543beeb8dfd590f9795c2696f7eb40f
SHA1f00ef0077947aa1cb0f7dfee5b99066ab8b2f3a5
SHA256361c519d65e8c86f761dd957365ad67cb06997cc2cf7459e755aa01e5708f5ab
SHA5127e1fd89b8bdcf3d9f42dab3d457ecf303183a362646db7989e6066ca994086fd873352dba84386c312ac54959cc208219aff1166f7fad9f7f2716b0e14c5d891
-
Filesize
403KB
MD5e3ed1fdc2506628f92815fa73fc99f90
SHA1854c869ac58a75715f8a357648f4b03893f6f3d4
SHA2562d8891c9dbf99394d78b5d06770d8b9a97d49cf6e2b66b9b02c4d9ef6f069d01
SHA5122b05cc0db64be2a792be2111413a3c813fb3452746fdb64fce734d0c227b2c10345b58c00d803f1255a98c73e678d36dd400f3656a83d7c856d35b67a54ced1a
-
Filesize
403KB
MD5e3ed1fdc2506628f92815fa73fc99f90
SHA1854c869ac58a75715f8a357648f4b03893f6f3d4
SHA2562d8891c9dbf99394d78b5d06770d8b9a97d49cf6e2b66b9b02c4d9ef6f069d01
SHA5122b05cc0db64be2a792be2111413a3c813fb3452746fdb64fce734d0c227b2c10345b58c00d803f1255a98c73e678d36dd400f3656a83d7c856d35b67a54ced1a
-
Filesize
486KB
MD5b4168141d3a756f83b47f377106bf395
SHA1248363939bf8845a1b4dab88d6300a375b68d395
SHA25642b87716a659bbc6aa2207adcd47e0c9cc898762582b2d8669f793cb9a2860e3
SHA512408e4c7ef2844833157658ee0ff8f3d03896035197afffc65cea001306605d4d6dcb46d8b4ef1eefe2159f1a0721dab1b0b2b73acd54c35a6c5b472c0b7b2058
-
Filesize
486KB
MD5b4168141d3a756f83b47f377106bf395
SHA1248363939bf8845a1b4dab88d6300a375b68d395
SHA25642b87716a659bbc6aa2207adcd47e0c9cc898762582b2d8669f793cb9a2860e3
SHA512408e4c7ef2844833157658ee0ff8f3d03896035197afffc65cea001306605d4d6dcb46d8b4ef1eefe2159f1a0721dab1b0b2b73acd54c35a6c5b472c0b7b2058
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
382KB
MD53e530e673db591c189b1cd85031e348d
SHA143785739a819c9b94e6e24efbbe1203215e0dbb0
SHA2563800ba8e047a5fe5641f3c4c6a6a8fd576397c161a71de06f553988d03a64501
SHA5125a19bc57a003e73314a3d5a8756cce5799ef227c563ac05eee5fff0dc2d124918add91a0aadf168c49d8eddb48a75544db14a7071ed4fe0978e23ea714dd0d0b
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5