Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2023, 21:16
Static task
static1
General
-
Target
e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe
-
Size
1.1MB
-
MD5
ca0fc057ae0761111da374a0ea1cefa9
-
SHA1
eb0f1c52f8d9509d52c48ff22e667dc6f2575cab
-
SHA256
e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54
-
SHA512
003f471960a9c287a4bdd5f66025608b37fe83feb0d9a58dc5b0a497dd059adae5cacbe41b987ea8f247ce5d3d3bc4864f1bbb9e2f125332dc654efb7f78b348
-
SSDEEP
24576:fy6lGQBUqqJ+1dcO9L5hPLSBZPvhdRj/jOVopPQrkQdUN:qcSq06h5hTUHhLj/jyoV
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr763078.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si562315.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2252 un410972.exe 4900 un291594.exe 1436 pr763078.exe 1848 qu389546.exe 1352 rk995504.exe 2292 si562315.exe 4992 oneetx.exe 2816 oneetx.exe 4944 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4388 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr763078.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr763078.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un410972.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un410972.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un291594.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un291594.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 32 IoCs
pid pid_target Process procid_target 5116 1436 WerFault.exe 86 228 1848 WerFault.exe 89 4724 2292 WerFault.exe 93 552 2292 WerFault.exe 93 3752 2292 WerFault.exe 93 4532 2292 WerFault.exe 93 1504 2292 WerFault.exe 93 3488 2292 WerFault.exe 93 3768 2292 WerFault.exe 93 2100 2292 WerFault.exe 93 4980 2292 WerFault.exe 93 5036 2292 WerFault.exe 93 4216 4992 WerFault.exe 113 2568 4992 WerFault.exe 113 3776 4992 WerFault.exe 113 4628 4992 WerFault.exe 113 4552 4992 WerFault.exe 113 2180 4992 WerFault.exe 113 4612 4992 WerFault.exe 113 4516 4992 WerFault.exe 113 2264 4992 WerFault.exe 113 1816 4992 WerFault.exe 113 4380 4992 WerFault.exe 113 1692 4992 WerFault.exe 113 3600 4992 WerFault.exe 113 4072 4992 WerFault.exe 113 984 2816 WerFault.exe 154 1352 4992 WerFault.exe 113 3424 4992 WerFault.exe 113 4972 4992 WerFault.exe 113 1324 4944 WerFault.exe 164 5064 4992 WerFault.exe 113 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1436 pr763078.exe 1436 pr763078.exe 1848 qu389546.exe 1848 qu389546.exe 1352 rk995504.exe 1352 rk995504.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1436 pr763078.exe Token: SeDebugPrivilege 1848 qu389546.exe Token: SeDebugPrivilege 1352 rk995504.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2292 si562315.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1168 wrote to memory of 2252 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 84 PID 1168 wrote to memory of 2252 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 84 PID 1168 wrote to memory of 2252 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 84 PID 2252 wrote to memory of 4900 2252 un410972.exe 85 PID 2252 wrote to memory of 4900 2252 un410972.exe 85 PID 2252 wrote to memory of 4900 2252 un410972.exe 85 PID 4900 wrote to memory of 1436 4900 un291594.exe 86 PID 4900 wrote to memory of 1436 4900 un291594.exe 86 PID 4900 wrote to memory of 1436 4900 un291594.exe 86 PID 4900 wrote to memory of 1848 4900 un291594.exe 89 PID 4900 wrote to memory of 1848 4900 un291594.exe 89 PID 4900 wrote to memory of 1848 4900 un291594.exe 89 PID 2252 wrote to memory of 1352 2252 un410972.exe 92 PID 2252 wrote to memory of 1352 2252 un410972.exe 92 PID 2252 wrote to memory of 1352 2252 un410972.exe 92 PID 1168 wrote to memory of 2292 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 93 PID 1168 wrote to memory of 2292 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 93 PID 1168 wrote to memory of 2292 1168 e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe 93 PID 2292 wrote to memory of 4992 2292 si562315.exe 113 PID 2292 wrote to memory of 4992 2292 si562315.exe 113 PID 2292 wrote to memory of 4992 2292 si562315.exe 113 PID 4992 wrote to memory of 636 4992 oneetx.exe 130 PID 4992 wrote to memory of 636 4992 oneetx.exe 130 PID 4992 wrote to memory of 636 4992 oneetx.exe 130 PID 4992 wrote to memory of 736 4992 oneetx.exe 136 PID 4992 wrote to memory of 736 4992 oneetx.exe 136 PID 4992 wrote to memory of 736 4992 oneetx.exe 136 PID 736 wrote to memory of 4144 736 cmd.exe 140 PID 736 wrote to memory of 4144 736 cmd.exe 140 PID 736 wrote to memory of 4144 736 cmd.exe 140 PID 736 wrote to memory of 1480 736 cmd.exe 141 PID 736 wrote to memory of 1480 736 cmd.exe 141 PID 736 wrote to memory of 1480 736 cmd.exe 141 PID 736 wrote to memory of 5104 736 cmd.exe 142 PID 736 wrote to memory of 5104 736 cmd.exe 142 PID 736 wrote to memory of 5104 736 cmd.exe 142 PID 736 wrote to memory of 2824 736 cmd.exe 143 PID 736 wrote to memory of 2824 736 cmd.exe 143 PID 736 wrote to memory of 2824 736 cmd.exe 143 PID 736 wrote to memory of 4824 736 cmd.exe 144 PID 736 wrote to memory of 4824 736 cmd.exe 144 PID 736 wrote to memory of 4824 736 cmd.exe 144 PID 736 wrote to memory of 1316 736 cmd.exe 145 PID 736 wrote to memory of 1316 736 cmd.exe 145 PID 736 wrote to memory of 1316 736 cmd.exe 145 PID 4992 wrote to memory of 4388 4992 oneetx.exe 161 PID 4992 wrote to memory of 4388 4992 oneetx.exe 161 PID 4992 wrote to memory of 4388 4992 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe"C:\Users\Admin\AppData\Local\Temp\e8a64876bde1126519c8095618dd611940382acb4278134b53a69b54080d9d54.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un410972.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un410972.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un291594.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un291594.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr763078.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr763078.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1436 -s 10845⤵
- Program crash
PID:5116
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu389546.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu389546.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 13365⤵
- Program crash
PID:228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk995504.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk995504.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si562315.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si562315.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 6963⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 7803⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 8083⤵
- Program crash
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 8643⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 9883⤵
- Program crash
PID:1504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 9683⤵
- Program crash
PID:3488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 12083⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 12243⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 13123⤵
- Program crash
PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 6924⤵
- Program crash
PID:4216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 8684⤵
- Program crash
PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 8724⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10524⤵
- Program crash
PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10964⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10964⤵
- Program crash
PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 11284⤵
- Program crash
PID:4612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 9964⤵
- Program crash
PID:4516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 8884⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4144
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:5104
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4824
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1316
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 12964⤵
- Program crash
PID:1816
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 8964⤵
- Program crash
PID:4380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 13044⤵
- Program crash
PID:1692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 13484⤵
- Program crash
PID:3600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 14684⤵
- Program crash
PID:4072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10884⤵
- Program crash
PID:1352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 16444⤵
- Program crash
PID:3424
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 10884⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 16604⤵
- Program crash
PID:5064
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2292 -s 7483⤵
- Program crash
PID:5036
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1436 -ip 14361⤵PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1848 -ip 18481⤵PID:936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2292 -ip 22921⤵PID:1328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2292 -ip 22921⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2292 -ip 22921⤵PID:3952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2292 -ip 22921⤵PID:3408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2292 -ip 22921⤵PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2292 -ip 22921⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2292 -ip 22921⤵PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2292 -ip 22921⤵PID:1808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2292 -ip 22921⤵PID:784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2292 -ip 22921⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4992 -ip 49921⤵PID:1060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4992 -ip 49921⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4992 -ip 49921⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4992 -ip 49921⤵PID:4892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4992 -ip 49921⤵PID:696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4992 -ip 49921⤵PID:4596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4992 -ip 49921⤵PID:1924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4992 -ip 49921⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4992 -ip 49921⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4992 -ip 49921⤵PID:640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4992 -ip 49921⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4992 -ip 49921⤵PID:2788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4992 -ip 49921⤵PID:3476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4992 -ip 49921⤵PID:408
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 3122⤵
- Program crash
PID:984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2816 -ip 28161⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4992 -ip 49921⤵PID:4320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4992 -ip 49921⤵PID:620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4992 -ip 49921⤵PID:5084
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4944 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 3122⤵
- Program crash
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4944 -ip 49441⤵PID:4960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4992 -ip 49921⤵PID:2704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
766KB
MD58293485355bc672aee8a16aef14f2f5c
SHA1fced1cf0ec4bb7c07b48262cabeadd6f94974ca1
SHA256904060ad9201037dbe3266ecc705b75cef9ddf7a0bdfacb8056b0b645d83842e
SHA512c0ffaf78afbc58267df64ac30644c5ff44d761f14a43359edfd0a7873744d106b39001b196972b6de478da04f1b3fae5505c4bc48113c8ee84239fcb11180429
-
Filesize
766KB
MD58293485355bc672aee8a16aef14f2f5c
SHA1fced1cf0ec4bb7c07b48262cabeadd6f94974ca1
SHA256904060ad9201037dbe3266ecc705b75cef9ddf7a0bdfacb8056b0b645d83842e
SHA512c0ffaf78afbc58267df64ac30644c5ff44d761f14a43359edfd0a7873744d106b39001b196972b6de478da04f1b3fae5505c4bc48113c8ee84239fcb11180429
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
612KB
MD5fc5e338e81add23a4de73d3c77fc75a6
SHA1167d0ec19e3cc056f7c6fc8357c95a7628c54262
SHA2563dd6955eeb1e2b8aecb0a46b22bd78ba0ef5678903ad2ce6f2954e0abb912147
SHA51234319f9260edbb17703ffa89560ab99cb3f0bd4d49ace33f5d07a864dea0373b0bf774b69cab0379c20751c70d793e1bcff20cfdc4e175bb807d927ebb884f68
-
Filesize
612KB
MD5fc5e338e81add23a4de73d3c77fc75a6
SHA1167d0ec19e3cc056f7c6fc8357c95a7628c54262
SHA2563dd6955eeb1e2b8aecb0a46b22bd78ba0ef5678903ad2ce6f2954e0abb912147
SHA51234319f9260edbb17703ffa89560ab99cb3f0bd4d49ace33f5d07a864dea0373b0bf774b69cab0379c20751c70d793e1bcff20cfdc4e175bb807d927ebb884f68
-
Filesize
404KB
MD58dbc5d180bedf8ca72104eba2d52500c
SHA1bee166f923458bc8f9190256c5929991dd0c6b53
SHA25637f2f7fd52d8205f942a2b69c50d63ecd6a058ca09c5765786c9a40ee04720cb
SHA5124d02003728395b5738d60f356bb9d0b07d5d1d868082fdeccd29c39d3277a8eb2744752486b6cf3b5e9d887e8c78727b39c6a2d7f82caca5f8c070d793e032d5
-
Filesize
404KB
MD58dbc5d180bedf8ca72104eba2d52500c
SHA1bee166f923458bc8f9190256c5929991dd0c6b53
SHA25637f2f7fd52d8205f942a2b69c50d63ecd6a058ca09c5765786c9a40ee04720cb
SHA5124d02003728395b5738d60f356bb9d0b07d5d1d868082fdeccd29c39d3277a8eb2744752486b6cf3b5e9d887e8c78727b39c6a2d7f82caca5f8c070d793e032d5
-
Filesize
487KB
MD5aed2fe0485df9097357bcd7bbbfa85d5
SHA1cd1c5ce569874aa37d6458801aaa4b4e9e941229
SHA256de6c6ca446675a3c5ab04fd57932d773b2e6ae170554f2c7660567206c484b34
SHA5120733dd2b0c1600a8d3423b34db0bd5bfc4556f5dfb9ee78fa5983647875c5b2f432035ccefc5034a5c6255fe4639b0e20eeec574122dbabcf075f2286d7de02c
-
Filesize
487KB
MD5aed2fe0485df9097357bcd7bbbfa85d5
SHA1cd1c5ce569874aa37d6458801aaa4b4e9e941229
SHA256de6c6ca446675a3c5ab04fd57932d773b2e6ae170554f2c7660567206c484b34
SHA5120733dd2b0c1600a8d3423b34db0bd5bfc4556f5dfb9ee78fa5983647875c5b2f432035ccefc5034a5c6255fe4639b0e20eeec574122dbabcf075f2286d7de02c
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
383KB
MD52f48eceffa84683ff4b8ccdebef8faff
SHA1ea4bb2eda1e80107e9747fffbf241ae08ef51940
SHA25616aa08f548c2563ea6569e3c23213e34dea6ef04289e96d7ebb0178cb4614af7
SHA512e97983cb5af6a7c314de180a3a1e642a467406e476d6c60486e4764e1d7f3af6fa7c02fa04bfbd14cc89b4b976e1332e4a94c50a854bbab94f3a46b6e1e62696
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5