Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2023, 10:35
Static task
static1
General
-
Target
536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe
-
Size
831KB
-
MD5
39260d72af3b4abea2badf89561ba344
-
SHA1
bb12822810cb446af9098bb3b23cd79503dc8e42
-
SHA256
536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40
-
SHA512
cefa8024e4889368e0db5a4e08dd81a870590be37f643c09536e8c99874891cfa0c3b2cb8dc97536dae10d3a9f0935fecf8bd374e0faf69c681aa7eae0d382d3
-
SSDEEP
24576:ey3aszg1drz6TBlz7K8qlAGNVoS7+jk/S:ttzsdrezz+8qyQqj
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it409126.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it409126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it409126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it409126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it409126.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it409126.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr518898.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 1576 zikn1528.exe 2348 zicN1928.exe 1776 it409126.exe 2660 jr827481.exe 3760 kp054069.exe 4164 lr518898.exe 1332 oneetx.exe 1824 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1188 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it409126.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zikn1528.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zikn1528.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zicN1928.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zicN1928.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 29 IoCs
pid pid_target Process procid_target 4308 2660 WerFault.exe 90 4968 4164 WerFault.exe 99 1948 4164 WerFault.exe 99 524 4164 WerFault.exe 99 2172 4164 WerFault.exe 99 3904 4164 WerFault.exe 99 4476 4164 WerFault.exe 99 4172 4164 WerFault.exe 99 4252 4164 WerFault.exe 99 2156 4164 WerFault.exe 99 2560 4164 WerFault.exe 99 2240 1332 WerFault.exe 118 208 1332 WerFault.exe 118 1972 1332 WerFault.exe 118 1320 1332 WerFault.exe 118 2336 1332 WerFault.exe 118 1028 1332 WerFault.exe 118 3744 1332 WerFault.exe 118 3752 1332 WerFault.exe 118 1664 1332 WerFault.exe 118 3220 1332 WerFault.exe 118 5092 1332 WerFault.exe 118 4992 1332 WerFault.exe 118 4360 1332 WerFault.exe 118 4680 1332 WerFault.exe 118 1304 1332 WerFault.exe 118 2952 1332 WerFault.exe 118 2672 1824 WerFault.exe 164 4892 1332 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1776 it409126.exe 1776 it409126.exe 2660 jr827481.exe 2660 jr827481.exe 3760 kp054069.exe 3760 kp054069.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1776 it409126.exe Token: SeDebugPrivilege 2660 jr827481.exe Token: SeDebugPrivilege 3760 kp054069.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4164 lr518898.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 5036 wrote to memory of 1576 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 83 PID 5036 wrote to memory of 1576 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 83 PID 5036 wrote to memory of 1576 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 83 PID 1576 wrote to memory of 2348 1576 zikn1528.exe 84 PID 1576 wrote to memory of 2348 1576 zikn1528.exe 84 PID 1576 wrote to memory of 2348 1576 zikn1528.exe 84 PID 2348 wrote to memory of 1776 2348 zicN1928.exe 85 PID 2348 wrote to memory of 1776 2348 zicN1928.exe 85 PID 2348 wrote to memory of 2660 2348 zicN1928.exe 90 PID 2348 wrote to memory of 2660 2348 zicN1928.exe 90 PID 2348 wrote to memory of 2660 2348 zicN1928.exe 90 PID 1576 wrote to memory of 3760 1576 zikn1528.exe 97 PID 1576 wrote to memory of 3760 1576 zikn1528.exe 97 PID 1576 wrote to memory of 3760 1576 zikn1528.exe 97 PID 5036 wrote to memory of 4164 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 99 PID 5036 wrote to memory of 4164 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 99 PID 5036 wrote to memory of 4164 5036 536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe 99 PID 4164 wrote to memory of 1332 4164 lr518898.exe 118 PID 4164 wrote to memory of 1332 4164 lr518898.exe 118 PID 4164 wrote to memory of 1332 4164 lr518898.exe 118 PID 1332 wrote to memory of 3600 1332 oneetx.exe 135 PID 1332 wrote to memory of 3600 1332 oneetx.exe 135 PID 1332 wrote to memory of 3600 1332 oneetx.exe 135 PID 1332 wrote to memory of 1100 1332 oneetx.exe 141 PID 1332 wrote to memory of 1100 1332 oneetx.exe 141 PID 1332 wrote to memory of 1100 1332 oneetx.exe 141 PID 1100 wrote to memory of 2768 1100 cmd.exe 145 PID 1100 wrote to memory of 2768 1100 cmd.exe 145 PID 1100 wrote to memory of 2768 1100 cmd.exe 145 PID 1100 wrote to memory of 4604 1100 cmd.exe 146 PID 1100 wrote to memory of 4604 1100 cmd.exe 146 PID 1100 wrote to memory of 4604 1100 cmd.exe 146 PID 1100 wrote to memory of 4616 1100 cmd.exe 147 PID 1100 wrote to memory of 4616 1100 cmd.exe 147 PID 1100 wrote to memory of 4616 1100 cmd.exe 147 PID 1100 wrote to memory of 3128 1100 cmd.exe 149 PID 1100 wrote to memory of 3128 1100 cmd.exe 149 PID 1100 wrote to memory of 3128 1100 cmd.exe 149 PID 1100 wrote to memory of 1032 1100 cmd.exe 148 PID 1100 wrote to memory of 1032 1100 cmd.exe 148 PID 1100 wrote to memory of 1032 1100 cmd.exe 148 PID 1100 wrote to memory of 2852 1100 cmd.exe 150 PID 1100 wrote to memory of 2852 1100 cmd.exe 150 PID 1100 wrote to memory of 2852 1100 cmd.exe 150 PID 1332 wrote to memory of 1188 1332 oneetx.exe 161 PID 1332 wrote to memory of 1188 1332 oneetx.exe 161 PID 1332 wrote to memory of 1188 1332 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe"C:\Users\Admin\AppData\Local\Temp\536b094365d5ded3452c7e793ff8ccc62b789394540c4c7bc4f6d9ef787fed40.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zikn1528.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zikn1528.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zicN1928.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zicN1928.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it409126.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it409126.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr827481.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr827481.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 19285⤵
- Program crash
PID:4308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp054069.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp054069.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr518898.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr518898.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 7083⤵
- Program crash
PID:4968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 7843⤵
- Program crash
PID:1948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 8563⤵
- Program crash
PID:524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 9523⤵
- Program crash
PID:2172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 9763⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 9923⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 12203⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 12123⤵
- Program crash
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 13163⤵
- Program crash
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 7044⤵
- Program crash
PID:2240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 8404⤵
- Program crash
PID:208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 8924⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 10524⤵
- Program crash
PID:1320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 10604⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 10844⤵
- Program crash
PID:1028
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 10644⤵
- Program crash
PID:3744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 9964⤵
- Program crash
PID:3752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 13004⤵
- Program crash
PID:1664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2768
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4604
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:2852
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 13124⤵
- Program crash
PID:3220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 13004⤵
- Program crash
PID:5092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 12924⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 9124⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 11364⤵
- Program crash
PID:4680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 11244⤵
- Program crash
PID:1304
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 15804⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 16444⤵
- Program crash
PID:4892
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 17243⤵
- Program crash
PID:2560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2660 -ip 26601⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4164 -ip 41641⤵PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4164 -ip 41641⤵PID:4420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4164 -ip 41641⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4164 -ip 41641⤵PID:1304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4164 -ip 41641⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4164 -ip 41641⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4164 -ip 41641⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4164 -ip 41641⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4164 -ip 41641⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4164 -ip 41641⤵PID:4800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1332 -ip 13321⤵PID:796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1332 -ip 13321⤵PID:2292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1332 -ip 13321⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1332 -ip 13321⤵PID:1820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1332 -ip 13321⤵PID:3076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1332 -ip 13321⤵PID:4644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1332 -ip 13321⤵PID:2308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1332 -ip 13321⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1332 -ip 13321⤵PID:2680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1332 -ip 13321⤵PID:4444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1332 -ip 13321⤵PID:3736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1332 -ip 13321⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1332 -ip 13321⤵PID:1168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1332 -ip 13321⤵PID:1248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1332 -ip 13321⤵PID:2108
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1332 -ip 13321⤵PID:2172
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1824 -s 4282⤵
- Program crash
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1824 -ip 18241⤵PID:60
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1332 -ip 13321⤵PID:4252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
569KB
MD510f9d0ecee4dde4cacc35540dfd94d82
SHA10df31114e8c64ae71272a16b1b1f90d33edb15f6
SHA256ead314570c72ddac3b27f3474697c0a6f67f6701fba717fcf0d066b3983b1e0e
SHA5126aa13a247e330d840a5a559098bb83de7a234d3a3393fca06e7fbe4b9f3aa70ffa76c05bac78015f616cbdb079b0bc76cd4702b9a6b16fed899adfebf424baca
-
Filesize
569KB
MD510f9d0ecee4dde4cacc35540dfd94d82
SHA10df31114e8c64ae71272a16b1b1f90d33edb15f6
SHA256ead314570c72ddac3b27f3474697c0a6f67f6701fba717fcf0d066b3983b1e0e
SHA5126aa13a247e330d840a5a559098bb83de7a234d3a3393fca06e7fbe4b9f3aa70ffa76c05bac78015f616cbdb079b0bc76cd4702b9a6b16fed899adfebf424baca
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
415KB
MD53e44be66dfb060da2cb6067d0a1cc931
SHA11282920d8931df3687de006c79550e7cb8139b1e
SHA25678c6d680e52d49031b9007577174235bebd51c6217a678a7bf030a149be9dd1f
SHA512aacc4e4aa8848737588be86d3a1d7d2cff20be73d1e86266dfbf4ce8a0f5a27abc8c668124e3387f434b058c4a70d271d41d9bb6992501fc84d68a8142705b52
-
Filesize
415KB
MD53e44be66dfb060da2cb6067d0a1cc931
SHA11282920d8931df3687de006c79550e7cb8139b1e
SHA25678c6d680e52d49031b9007577174235bebd51c6217a678a7bf030a149be9dd1f
SHA512aacc4e4aa8848737588be86d3a1d7d2cff20be73d1e86266dfbf4ce8a0f5a27abc8c668124e3387f434b058c4a70d271d41d9bb6992501fc84d68a8142705b52
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
360KB
MD56d75774008adb0b3040a4e23c49c03db
SHA182be444adfb6186c4525a325d932b1fcd90af7e1
SHA256a1721b7b9a5032260d4370d31cb5666a74089da17bd263a846944aa44718ca1e
SHA512a1bd6e1b41396899316fa45a03734b75752263fbc19b48c4b64d2e482738356576b57c376129457cc27f6746b936f37cdf8a40767c015e9b2145baff61098a26
-
Filesize
360KB
MD56d75774008adb0b3040a4e23c49c03db
SHA182be444adfb6186c4525a325d932b1fcd90af7e1
SHA256a1721b7b9a5032260d4370d31cb5666a74089da17bd263a846944aa44718ca1e
SHA512a1bd6e1b41396899316fa45a03734b75752263fbc19b48c4b64d2e482738356576b57c376129457cc27f6746b936f37cdf8a40767c015e9b2145baff61098a26
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
256KB
MD5eef9f968577f9eb505b4cb49a4e60b34
SHA1c3815357f9ecf271c9d0d75105c6be87d4b0a204
SHA25607e6e9277c7b608652aa5255e15087040d081b796012f7067ddf4b709fc60f60
SHA512fcf8c36287fc66f452b2d8bf623c3aac04ec615576cfa399d2a71a40581b19c4eebcb2e81540d5bc40b0bdbc3de043dd341c42e26f2b1c7d3d263c0ec511ee73
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5