Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 08:06
Static task
static1
General
-
Target
379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe
-
Size
828KB
-
MD5
205a6c816df988e2ddfcfa11ed0876cc
-
SHA1
3da1645b600cef6916c56d776805be2e387d7ba8
-
SHA256
379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839
-
SHA512
6470ac384e513ce2e3fd46142b1a9d6ef26d6c58eb89a8c87222a64a77f3c69d9981446da4c58e6b9cd09fe0cf2fcbae511d885c6610bd78d8134b063fd65597
-
SSDEEP
12288:ey90GQs1Do701lFSMvw1FP1y7FOJBNQIwWrwPgcCokiRtyopR68PsJ998Fxa:eyrYSFSQwEhgBNhw3fppVPiX8FA
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it715414.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it715414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it715414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it715414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it715414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it715414.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr945138.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1508 ziQd1240.exe 4348 zifb9301.exe 4408 it715414.exe 1912 jr690626.exe 460 kp477291.exe 4232 lr945138.exe 4984 oneetx.exe 3568 oneetx.exe 1976 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1388 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it715414.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zifb9301.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zifb9301.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziQd1240.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziQd1240.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 30 IoCs
pid pid_target Process procid_target 444 1912 WerFault.exe 93 5108 4232 WerFault.exe 99 3192 4232 WerFault.exe 99 3568 4232 WerFault.exe 99 3820 4232 WerFault.exe 99 2932 4232 WerFault.exe 99 4620 4232 WerFault.exe 99 4236 4232 WerFault.exe 99 2748 4232 WerFault.exe 99 1800 4232 WerFault.exe 99 2356 4232 WerFault.exe 99 1128 4984 WerFault.exe 120 1480 4984 WerFault.exe 120 936 4984 WerFault.exe 120 532 4984 WerFault.exe 120 4748 4984 WerFault.exe 120 2204 4984 WerFault.exe 120 2776 4984 WerFault.exe 120 3160 4984 WerFault.exe 120 1076 4984 WerFault.exe 120 3288 4984 WerFault.exe 120 2308 4984 WerFault.exe 120 1068 4984 WerFault.exe 120 2384 4984 WerFault.exe 120 3820 3568 WerFault.exe 159 4620 4984 WerFault.exe 120 4788 4984 WerFault.exe 120 3404 4984 WerFault.exe 120 860 1976 WerFault.exe 169 3488 4984 WerFault.exe 120 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4408 it715414.exe 4408 it715414.exe 1912 jr690626.exe 1912 jr690626.exe 460 kp477291.exe 460 kp477291.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4408 it715414.exe Token: SeDebugPrivilege 1912 jr690626.exe Token: SeDebugPrivilege 460 kp477291.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4232 lr945138.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3344 wrote to memory of 1508 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 84 PID 3344 wrote to memory of 1508 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 84 PID 3344 wrote to memory of 1508 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 84 PID 1508 wrote to memory of 4348 1508 ziQd1240.exe 85 PID 1508 wrote to memory of 4348 1508 ziQd1240.exe 85 PID 1508 wrote to memory of 4348 1508 ziQd1240.exe 85 PID 4348 wrote to memory of 4408 4348 zifb9301.exe 86 PID 4348 wrote to memory of 4408 4348 zifb9301.exe 86 PID 4348 wrote to memory of 1912 4348 zifb9301.exe 93 PID 4348 wrote to memory of 1912 4348 zifb9301.exe 93 PID 4348 wrote to memory of 1912 4348 zifb9301.exe 93 PID 1508 wrote to memory of 460 1508 ziQd1240.exe 98 PID 1508 wrote to memory of 460 1508 ziQd1240.exe 98 PID 1508 wrote to memory of 460 1508 ziQd1240.exe 98 PID 3344 wrote to memory of 4232 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 99 PID 3344 wrote to memory of 4232 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 99 PID 3344 wrote to memory of 4232 3344 379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe 99 PID 4232 wrote to memory of 4984 4232 lr945138.exe 120 PID 4232 wrote to memory of 4984 4232 lr945138.exe 120 PID 4232 wrote to memory of 4984 4232 lr945138.exe 120 PID 4984 wrote to memory of 3152 4984 oneetx.exe 137 PID 4984 wrote to memory of 3152 4984 oneetx.exe 137 PID 4984 wrote to memory of 3152 4984 oneetx.exe 137 PID 4984 wrote to memory of 3400 4984 oneetx.exe 143 PID 4984 wrote to memory of 3400 4984 oneetx.exe 143 PID 4984 wrote to memory of 3400 4984 oneetx.exe 143 PID 3400 wrote to memory of 8 3400 cmd.exe 147 PID 3400 wrote to memory of 8 3400 cmd.exe 147 PID 3400 wrote to memory of 8 3400 cmd.exe 147 PID 3400 wrote to memory of 1320 3400 cmd.exe 148 PID 3400 wrote to memory of 1320 3400 cmd.exe 148 PID 3400 wrote to memory of 1320 3400 cmd.exe 148 PID 3400 wrote to memory of 1660 3400 cmd.exe 149 PID 3400 wrote to memory of 1660 3400 cmd.exe 149 PID 3400 wrote to memory of 1660 3400 cmd.exe 149 PID 3400 wrote to memory of 432 3400 cmd.exe 150 PID 3400 wrote to memory of 432 3400 cmd.exe 150 PID 3400 wrote to memory of 432 3400 cmd.exe 150 PID 3400 wrote to memory of 2152 3400 cmd.exe 151 PID 3400 wrote to memory of 2152 3400 cmd.exe 151 PID 3400 wrote to memory of 2152 3400 cmd.exe 151 PID 3400 wrote to memory of 2296 3400 cmd.exe 152 PID 3400 wrote to memory of 2296 3400 cmd.exe 152 PID 3400 wrote to memory of 2296 3400 cmd.exe 152 PID 4984 wrote to memory of 1388 4984 oneetx.exe 166 PID 4984 wrote to memory of 1388 4984 oneetx.exe 166 PID 4984 wrote to memory of 1388 4984 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe"C:\Users\Admin\AppData\Local\Temp\379a56c959780c05f5c72d2a6b9c38b3e2fdb4b4c44538594562df46d318d839.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQd1240.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziQd1240.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifb9301.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zifb9301.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it715414.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it715414.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr690626.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr690626.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1912 -s 16205⤵
- Program crash
PID:444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp477291.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp477291.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:460
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr945138.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr945138.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 7123⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 7963⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 8643⤵
- Program crash
PID:3568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 9563⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 9923⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 9963⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 12043⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 12243⤵
- Program crash
PID:2748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 12483⤵
- Program crash
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 7084⤵
- Program crash
PID:1128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 8724⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 9164⤵
- Program crash
PID:936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 10564⤵
- Program crash
PID:532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 10764⤵
- Program crash
PID:4748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 10924⤵
- Program crash
PID:2204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 11164⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 10004⤵
- Program crash
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 7444⤵
- Program crash
PID:1076
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:8
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:1320
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1660
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:432
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2152
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 12844⤵
- Program crash
PID:3288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 12524⤵
- Program crash
PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 7364⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 1324⤵
- Program crash
PID:2384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 11404⤵
- Program crash
PID:4620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 16084⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 11404⤵
- Program crash
PID:3404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 16244⤵
- Program crash
PID:3488
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 13643⤵
- Program crash
PID:2356
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1912 -ip 19121⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4232 -ip 42321⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4232 -ip 42321⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4232 -ip 42321⤵PID:3416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4232 -ip 42321⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4232 -ip 42321⤵PID:3028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4232 -ip 42321⤵PID:4440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4232 -ip 42321⤵PID:4956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4232 -ip 42321⤵PID:2856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4232 -ip 42321⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4232 -ip 42321⤵PID:5008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4984 -ip 49841⤵PID:2312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4984 -ip 49841⤵PID:2572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4984 -ip 49841⤵PID:552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4984 -ip 49841⤵PID:536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4984 -ip 49841⤵PID:548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4984 -ip 49841⤵PID:1716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4984 -ip 49841⤵PID:3368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4984 -ip 49841⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4984 -ip 49841⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4984 -ip 49841⤵PID:1560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4984 -ip 49841⤵PID:4716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4984 -ip 49841⤵PID:5108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4984 -ip 49841⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 4282⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3568 -ip 35681⤵PID:2512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4984 -ip 49841⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4984 -ip 49841⤵PID:3948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4984 -ip 49841⤵PID:3272
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 4322⤵
- Program crash
PID:860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1976 -ip 19761⤵PID:1960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4984 -ip 49841⤵PID:4444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
568KB
MD5dfadf1b824faa0e8d84433af05b98431
SHA1a8c9048535d2a053565c48e94336a58f2086311f
SHA2568fc82ebc4d3a033a4493bca61fa4515c724aaef295cc65b84596b90dce5026d4
SHA5129c928bd7e00fd6679dcbb310c4afb4a04c8f58a641a89d7c70596c0bc85ad43c231b20b31bfddf0e82e0a04193db0de4b26328167a1e34fa70d4e5f4999c9831
-
Filesize
568KB
MD5dfadf1b824faa0e8d84433af05b98431
SHA1a8c9048535d2a053565c48e94336a58f2086311f
SHA2568fc82ebc4d3a033a4493bca61fa4515c724aaef295cc65b84596b90dce5026d4
SHA5129c928bd7e00fd6679dcbb310c4afb4a04c8f58a641a89d7c70596c0bc85ad43c231b20b31bfddf0e82e0a04193db0de4b26328167a1e34fa70d4e5f4999c9831
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
414KB
MD5632ab95bbfed5401ac1514cd266ff073
SHA1ece4f3028ba58879b132eaf36f667b0dbae74902
SHA2567851daf50166ac70b7c22d812dad16427749c43d816bc67ad43b82d64c46df7f
SHA51248b2d367b72ef6ae94e23019897a6079c1f96d609b8585c2b038d313cdb8784b1b7147f9b62b50a693d8d314ecc3924d88a0239d7cc19d961666ef25b0b45fb3
-
Filesize
414KB
MD5632ab95bbfed5401ac1514cd266ff073
SHA1ece4f3028ba58879b132eaf36f667b0dbae74902
SHA2567851daf50166ac70b7c22d812dad16427749c43d816bc67ad43b82d64c46df7f
SHA51248b2d367b72ef6ae94e23019897a6079c1f96d609b8585c2b038d313cdb8784b1b7147f9b62b50a693d8d314ecc3924d88a0239d7cc19d961666ef25b0b45fb3
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
359KB
MD56c9e5cd9a6c2d2f2d7523ea885a12f79
SHA110f94f0c81ca6cbe5a85f56f50b7f49e22b787ea
SHA25619175727d4e722d3e140e959694e83a9a82cc3bffdec49c076f4eb9213eff697
SHA512f20ca54a592c9528ec1289a543e79f22c01a049689aae7d95c5dbf2ed54f99d2486f04ccd91817d882914554a12152160d89e55c568ae32917c0dada02207ff3
-
Filesize
359KB
MD56c9e5cd9a6c2d2f2d7523ea885a12f79
SHA110f94f0c81ca6cbe5a85f56f50b7f49e22b787ea
SHA25619175727d4e722d3e140e959694e83a9a82cc3bffdec49c076f4eb9213eff697
SHA512f20ca54a592c9528ec1289a543e79f22c01a049689aae7d95c5dbf2ed54f99d2486f04ccd91817d882914554a12152160d89e55c568ae32917c0dada02207ff3
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
256KB
MD57a898611386bb3e3fe75193a689ea3da
SHA1f9862ccd2cdbcc77071cb22439b6f0133a5d166c
SHA256f34f1476cbf5858e77e921ae22a578338f47a6c37a5192234a6c98746416cb84
SHA512d6bea4e1985340cdf9975bf32d105ee64b9bcb07b09613b45de9115a05a7a49556e79c8c22ea430aba4837773450eb7afa4ef232888fe4b6a68f705b35b0e329
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5