Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 22:18
Static task
static1
General
-
Target
ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe
-
Size
827KB
-
MD5
8b992669421a2a6ca11ed84a59570aaa
-
SHA1
5da580c88cc8a08992841889c3f797fbf9815d78
-
SHA256
ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7
-
SHA512
b704a887dc0cc5786827fd3b89f5db2c9e67710b96f30d5af30b02d8a2d53bae7d4953376f62ab4641096f23f568762896c0b2fedf0670e45479d387b74f98b5
-
SSDEEP
12288:oy906LoRM70qzv+Dqp+HtDyncI1AVIzKz8upsDfY4l18jc79:oyPbyjInjAVI23psU4lWq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it775703.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it775703.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it775703.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it775703.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it775703.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it775703.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lr584613.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 5100 ziOe9241.exe 3200 ziyR5549.exe 1324 it775703.exe 1284 jr764102.exe 2672 kp262384.exe 4180 lr584613.exe 2288 oneetx.exe 1632 oneetx.exe 3352 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 5052 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it775703.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziyR5549.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziyR5549.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziOe9241.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziOe9241.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 4476 1284 WerFault.exe 93 2996 4180 WerFault.exe 100 4292 4180 WerFault.exe 100 2056 4180 WerFault.exe 100 3000 4180 WerFault.exe 100 1096 4180 WerFault.exe 100 552 4180 WerFault.exe 100 4016 4180 WerFault.exe 100 3896 4180 WerFault.exe 100 2296 4180 WerFault.exe 100 3352 4180 WerFault.exe 100 3724 2288 WerFault.exe 120 4996 2288 WerFault.exe 120 3780 2288 WerFault.exe 120 4108 2288 WerFault.exe 120 4576 2288 WerFault.exe 120 1520 2288 WerFault.exe 120 1368 2288 WerFault.exe 120 368 2288 WerFault.exe 120 1300 2288 WerFault.exe 120 1340 2288 WerFault.exe 120 3880 2288 WerFault.exe 120 3964 2288 WerFault.exe 120 4700 2288 WerFault.exe 120 2056 1632 WerFault.exe 159 4856 2288 WerFault.exe 120 3788 2288 WerFault.exe 120 2392 2288 WerFault.exe 120 2284 3352 WerFault.exe 169 4784 2288 WerFault.exe 120 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1324 it775703.exe 1324 it775703.exe 1284 jr764102.exe 1284 jr764102.exe 2672 kp262384.exe 2672 kp262384.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1324 it775703.exe Token: SeDebugPrivilege 1284 jr764102.exe Token: SeDebugPrivilege 2672 kp262384.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4180 lr584613.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1172 wrote to memory of 5100 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 86 PID 1172 wrote to memory of 5100 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 86 PID 1172 wrote to memory of 5100 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 86 PID 5100 wrote to memory of 3200 5100 ziOe9241.exe 87 PID 5100 wrote to memory of 3200 5100 ziOe9241.exe 87 PID 5100 wrote to memory of 3200 5100 ziOe9241.exe 87 PID 3200 wrote to memory of 1324 3200 ziyR5549.exe 88 PID 3200 wrote to memory of 1324 3200 ziyR5549.exe 88 PID 3200 wrote to memory of 1284 3200 ziyR5549.exe 93 PID 3200 wrote to memory of 1284 3200 ziyR5549.exe 93 PID 3200 wrote to memory of 1284 3200 ziyR5549.exe 93 PID 5100 wrote to memory of 2672 5100 ziOe9241.exe 99 PID 5100 wrote to memory of 2672 5100 ziOe9241.exe 99 PID 5100 wrote to memory of 2672 5100 ziOe9241.exe 99 PID 1172 wrote to memory of 4180 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 100 PID 1172 wrote to memory of 4180 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 100 PID 1172 wrote to memory of 4180 1172 ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe 100 PID 4180 wrote to memory of 2288 4180 lr584613.exe 120 PID 4180 wrote to memory of 2288 4180 lr584613.exe 120 PID 4180 wrote to memory of 2288 4180 lr584613.exe 120 PID 2288 wrote to memory of 2728 2288 oneetx.exe 137 PID 2288 wrote to memory of 2728 2288 oneetx.exe 137 PID 2288 wrote to memory of 2728 2288 oneetx.exe 137 PID 2288 wrote to memory of 4656 2288 oneetx.exe 143 PID 2288 wrote to memory of 4656 2288 oneetx.exe 143 PID 2288 wrote to memory of 4656 2288 oneetx.exe 143 PID 4656 wrote to memory of 4880 4656 cmd.exe 147 PID 4656 wrote to memory of 4880 4656 cmd.exe 147 PID 4656 wrote to memory of 4880 4656 cmd.exe 147 PID 4656 wrote to memory of 4208 4656 cmd.exe 148 PID 4656 wrote to memory of 4208 4656 cmd.exe 148 PID 4656 wrote to memory of 4208 4656 cmd.exe 148 PID 4656 wrote to memory of 2100 4656 cmd.exe 149 PID 4656 wrote to memory of 2100 4656 cmd.exe 149 PID 4656 wrote to memory of 2100 4656 cmd.exe 149 PID 4656 wrote to memory of 4336 4656 cmd.exe 150 PID 4656 wrote to memory of 4336 4656 cmd.exe 150 PID 4656 wrote to memory of 4336 4656 cmd.exe 150 PID 4656 wrote to memory of 4592 4656 cmd.exe 151 PID 4656 wrote to memory of 4592 4656 cmd.exe 151 PID 4656 wrote to memory of 4592 4656 cmd.exe 151 PID 4656 wrote to memory of 1344 4656 cmd.exe 152 PID 4656 wrote to memory of 1344 4656 cmd.exe 152 PID 4656 wrote to memory of 1344 4656 cmd.exe 152 PID 2288 wrote to memory of 5052 2288 oneetx.exe 166 PID 2288 wrote to memory of 5052 2288 oneetx.exe 166 PID 2288 wrote to memory of 5052 2288 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe"C:\Users\Admin\AppData\Local\Temp\ecf6a4beee1080ebd1a1eeb7ade909206edf6932d302103d244dba2e9dd6aaa7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziOe9241.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziOe9241.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziyR5549.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziyR5549.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it775703.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it775703.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr764102.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr764102.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 13205⤵
- Program crash
PID:4476
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp262384.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp262384.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr584613.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr584613.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 6963⤵
- Program crash
PID:2996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 7803⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 8563⤵
- Program crash
PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 9523⤵
- Program crash
PID:3000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 9803⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 9803⤵
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 12203⤵
- Program crash
PID:4016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 12523⤵
- Program crash
PID:3896
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 13203⤵
- Program crash
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 6924⤵
- Program crash
PID:3724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 8404⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 9084⤵
- Program crash
PID:3780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 10524⤵
- Program crash
PID:4108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 10924⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 10924⤵
- Program crash
PID:1520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 11124⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 9924⤵
- Program crash
PID:368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 7644⤵
- Program crash
PID:1300
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4880
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4208
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4336
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 12644⤵
- Program crash
PID:1340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 12924⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 7604⤵
- Program crash
PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 12924⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 11564⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 11364⤵
- Program crash
PID:3788
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:5052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 11564⤵
- Program crash
PID:2392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 15804⤵
- Program crash
PID:4784
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 13683⤵
- Program crash
PID:3352
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1284 -ip 12841⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4180 -ip 41801⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4180 -ip 41801⤵PID:4700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4180 -ip 41801⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4180 -ip 41801⤵PID:3400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4180 -ip 41801⤵PID:4804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4180 -ip 41801⤵PID:5064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4180 -ip 41801⤵PID:3732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4180 -ip 41801⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4180 -ip 41801⤵PID:4116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4180 -ip 41801⤵PID:2392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2288 -ip 22881⤵PID:3608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2288 -ip 22881⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2288 -ip 22881⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2288 -ip 22881⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2288 -ip 22881⤵PID:992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2288 -ip 22881⤵PID:804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2288 -ip 22881⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2288 -ip 22881⤵PID:2096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2288 -ip 22881⤵PID:2456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2288 -ip 22881⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2288 -ip 22881⤵PID:2272
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2288 -ip 22881⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2288 -ip 22881⤵PID:4060
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 3162⤵
- Program crash
PID:2056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 1632 -ip 16321⤵PID:4752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2288 -ip 22881⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2288 -ip 22881⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2288 -ip 22881⤵PID:756
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 3282⤵
- Program crash
PID:2284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3352 -ip 33521⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2288 -ip 22881⤵PID:760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
568KB
MD5c4f4710a19dd179466d9d28722e92ece
SHA12e1d50e5592cee21b2c1aa28990b92327901c122
SHA2561f4af2386d16bab6f869a589beaa7333c8da73e94fa1061cde3f7fb216ae7cb2
SHA512bdf6d3ddb9e5b1124880eea5178a40d4c56df98454909ffb5a5f1e5db45bce4540a72b28d71dee4d7ab1973928b3a9e54c3b6e7f6b1f6a1b33d77948bfbf5b3e
-
Filesize
568KB
MD5c4f4710a19dd179466d9d28722e92ece
SHA12e1d50e5592cee21b2c1aa28990b92327901c122
SHA2561f4af2386d16bab6f869a589beaa7333c8da73e94fa1061cde3f7fb216ae7cb2
SHA512bdf6d3ddb9e5b1124880eea5178a40d4c56df98454909ffb5a5f1e5db45bce4540a72b28d71dee4d7ab1973928b3a9e54c3b6e7f6b1f6a1b33d77948bfbf5b3e
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD58273cc385997645b661fb453bc95c824
SHA1a81d1c37808713d461f98d384e53c3989d0e6ec2
SHA256f5456f665c0a908b15c9c7ae4d52dbf5b09f8459535a38398c4e65f8d4358230
SHA512ca9a7f5a222fc181d4ca4fb7874226b17b338932f63fda35aa27bf751448fa745466175f7a7ba4b9693f9782e9adb0120f7d15c8796bef4da8b7f0a694f33464
-
Filesize
414KB
MD58273cc385997645b661fb453bc95c824
SHA1a81d1c37808713d461f98d384e53c3989d0e6ec2
SHA256f5456f665c0a908b15c9c7ae4d52dbf5b09f8459535a38398c4e65f8d4358230
SHA512ca9a7f5a222fc181d4ca4fb7874226b17b338932f63fda35aa27bf751448fa745466175f7a7ba4b9693f9782e9adb0120f7d15c8796bef4da8b7f0a694f33464
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD5e7f441bbb7322334387055aae24f3c07
SHA1902b4b8464b4ef1ebfacb183e00bce46d0972fd0
SHA2569fbd435784eacc40714e3e397bf2974d3e88a7484ad044ec506456e287aa1d77
SHA5126c6c336365ee45dd9aced01cb99f0ed8d530511d7b55ad35899f8ab3b9bf376f73c294e339d14198db6cd3d4885f79c9d4204fcf436c5185453146e137077fcc
-
Filesize
360KB
MD5e7f441bbb7322334387055aae24f3c07
SHA1902b4b8464b4ef1ebfacb183e00bce46d0972fd0
SHA2569fbd435784eacc40714e3e397bf2974d3e88a7484ad044ec506456e287aa1d77
SHA5126c6c336365ee45dd9aced01cb99f0ed8d530511d7b55ad35899f8ab3b9bf376f73c294e339d14198db6cd3d4885f79c9d4204fcf436c5185453146e137077fcc
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
256KB
MD5a249b118affe6734974ae8d56343110c
SHA14d7740179908b95e5fb2141799f6c33488cd5c42
SHA256406594420a8cc0e94037d02596a641bf062904b375cd02b55901523f4682f4e8
SHA5128dcc2a8606714b2c144644290d8a8b16e38eb982a1b0dbccfc517b67b2763aff6eeee0382a5f252882443995084a68e64b9fc35fe968bf8e5cc982d91e547797
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5