Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 22:09
Static task
static1
General
-
Target
b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe
-
Size
920KB
-
MD5
54e9e5e6075e742aaf11ca8944af9b75
-
SHA1
daa83d745a6dcd75a4dd5db608ec023b20f169bd
-
SHA256
b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29
-
SHA512
bfc30dfd1ad08e892fd9e3f1df9b5ff1ae7d9e9c143c11709dfe6130d6b7cc79d109d7c950159e9aa8b39e6adba726fd49868118c48abb5fc1f0340c956d2309
-
SSDEEP
24576:My7yYP+o+jtJIvQ3ey9RKP+CazhZ0nIbZ:77yYP1+5QqZYOZ0n
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it995789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it995789.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it995789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it995789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it995789.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it995789.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr830739.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1072 ziRF3920.exe 4952 ziGa6760.exe 1252 it995789.exe 448 jr570172.exe 4240 kp891950.exe 1048 lr830739.exe 3572 oneetx.exe 3632 oneetx.exe 4852 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1868 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it995789.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziRF3920.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziRF3920.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziGa6760.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziGa6760.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 2272 448 WerFault.exe 90 2616 1048 WerFault.exe 95 3492 1048 WerFault.exe 95 4252 1048 WerFault.exe 95 4308 1048 WerFault.exe 95 4512 1048 WerFault.exe 95 3788 1048 WerFault.exe 95 4224 1048 WerFault.exe 95 1696 1048 WerFault.exe 95 1720 1048 WerFault.exe 95 3008 1048 WerFault.exe 95 460 3572 WerFault.exe 115 1052 3572 WerFault.exe 115 2532 3572 WerFault.exe 115 2060 3572 WerFault.exe 115 208 3572 WerFault.exe 115 4972 3572 WerFault.exe 115 3644 3572 WerFault.exe 115 1388 3572 WerFault.exe 115 452 3572 WerFault.exe 115 1796 3572 WerFault.exe 115 4324 3572 WerFault.exe 115 3748 3572 WerFault.exe 115 2788 3572 WerFault.exe 115 4760 3572 WerFault.exe 115 1628 3632 WerFault.exe 159 4224 3572 WerFault.exe 115 3892 3572 WerFault.exe 115 2736 3572 WerFault.exe 115 3300 4852 WerFault.exe 169 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1252 it995789.exe 1252 it995789.exe 448 jr570172.exe 448 jr570172.exe 4240 kp891950.exe 4240 kp891950.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1252 it995789.exe Token: SeDebugPrivilege 448 jr570172.exe Token: SeDebugPrivilege 4240 kp891950.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1048 lr830739.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 628 wrote to memory of 1072 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 84 PID 628 wrote to memory of 1072 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 84 PID 628 wrote to memory of 1072 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 84 PID 1072 wrote to memory of 4952 1072 ziRF3920.exe 85 PID 1072 wrote to memory of 4952 1072 ziRF3920.exe 85 PID 1072 wrote to memory of 4952 1072 ziRF3920.exe 85 PID 4952 wrote to memory of 1252 4952 ziGa6760.exe 86 PID 4952 wrote to memory of 1252 4952 ziGa6760.exe 86 PID 4952 wrote to memory of 448 4952 ziGa6760.exe 90 PID 4952 wrote to memory of 448 4952 ziGa6760.exe 90 PID 4952 wrote to memory of 448 4952 ziGa6760.exe 90 PID 1072 wrote to memory of 4240 1072 ziRF3920.exe 93 PID 1072 wrote to memory of 4240 1072 ziRF3920.exe 93 PID 1072 wrote to memory of 4240 1072 ziRF3920.exe 93 PID 628 wrote to memory of 1048 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 95 PID 628 wrote to memory of 1048 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 95 PID 628 wrote to memory of 1048 628 b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe 95 PID 1048 wrote to memory of 3572 1048 lr830739.exe 115 PID 1048 wrote to memory of 3572 1048 lr830739.exe 115 PID 1048 wrote to memory of 3572 1048 lr830739.exe 115 PID 3572 wrote to memory of 4692 3572 oneetx.exe 135 PID 3572 wrote to memory of 4692 3572 oneetx.exe 135 PID 3572 wrote to memory of 4692 3572 oneetx.exe 135 PID 3572 wrote to memory of 3904 3572 oneetx.exe 141 PID 3572 wrote to memory of 3904 3572 oneetx.exe 141 PID 3572 wrote to memory of 3904 3572 oneetx.exe 141 PID 3904 wrote to memory of 2012 3904 cmd.exe 145 PID 3904 wrote to memory of 2012 3904 cmd.exe 145 PID 3904 wrote to memory of 2012 3904 cmd.exe 145 PID 3904 wrote to memory of 3452 3904 cmd.exe 146 PID 3904 wrote to memory of 3452 3904 cmd.exe 146 PID 3904 wrote to memory of 3452 3904 cmd.exe 146 PID 3904 wrote to memory of 2056 3904 cmd.exe 147 PID 3904 wrote to memory of 2056 3904 cmd.exe 147 PID 3904 wrote to memory of 2056 3904 cmd.exe 147 PID 3904 wrote to memory of 4056 3904 cmd.exe 149 PID 3904 wrote to memory of 4056 3904 cmd.exe 149 PID 3904 wrote to memory of 4056 3904 cmd.exe 149 PID 3904 wrote to memory of 4036 3904 cmd.exe 148 PID 3904 wrote to memory of 4036 3904 cmd.exe 148 PID 3904 wrote to memory of 4036 3904 cmd.exe 148 PID 3904 wrote to memory of 4664 3904 cmd.exe 150 PID 3904 wrote to memory of 4664 3904 cmd.exe 150 PID 3904 wrote to memory of 4664 3904 cmd.exe 150 PID 3572 wrote to memory of 1868 3572 oneetx.exe 164 PID 3572 wrote to memory of 1868 3572 oneetx.exe 164 PID 3572 wrote to memory of 1868 3572 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe"C:\Users\Admin\AppData\Local\Temp\b843a50531f8a3318e7f92ac1b966bca1baf2fff22280d0e2d49502eb411bb29.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRF3920.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziRF3920.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziGa6760.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziGa6760.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it995789.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it995789.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr570172.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr570172.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 13325⤵
- Program crash
PID:2272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp891950.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp891950.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr830739.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr830739.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 6963⤵
- Program crash
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 7203⤵
- Program crash
PID:3492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8563⤵
- Program crash
PID:4252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 9523⤵
- Program crash
PID:4308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 9763⤵
- Program crash
PID:4512
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8723⤵
- Program crash
PID:3788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 12123⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 12443⤵
- Program crash
PID:1696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 13163⤵
- Program crash
PID:1720
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 6924⤵
- Program crash
PID:460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 8404⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 9124⤵
- Program crash
PID:2532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 10524⤵
- Program crash
PID:2060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 10604⤵
- Program crash
PID:208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 11084⤵
- Program crash
PID:4972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 11044⤵
- Program crash
PID:3644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 10004⤵
- Program crash
PID:1388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 7284⤵
- Program crash
PID:452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3452
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2056
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4056
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4664
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 12924⤵
- Program crash
PID:1796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 13164⤵
- Program crash
PID:4324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 9964⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 9124⤵
- Program crash
PID:2788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 11084⤵
- Program crash
PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 16484⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 15844⤵
- Program crash
PID:3892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 16284⤵
- Program crash
PID:2736
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1048 -s 8643⤵
- Program crash
PID:3008
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 448 -ip 4481⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1048 -ip 10481⤵PID:3948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1048 -ip 10481⤵PID:4708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1048 -ip 10481⤵PID:4988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1048 -ip 10481⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1048 -ip 10481⤵PID:4496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1048 -ip 10481⤵PID:2064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1048 -ip 10481⤵PID:1292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1048 -ip 10481⤵PID:2580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 1048 -ip 10481⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1048 -ip 10481⤵PID:3232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3572 -ip 35721⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3572 -ip 35721⤵PID:2936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 400 -p 3572 -ip 35721⤵PID:4948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3572 -ip 35721⤵PID:1248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3572 -ip 35721⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3572 -ip 35721⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3572 -ip 35721⤵PID:4688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3572 -ip 35721⤵PID:800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3572 -ip 35721⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3572 -ip 35721⤵PID:1432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3572 -ip 35721⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3572 -ip 35721⤵PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3572 -ip 35721⤵PID:1812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3572 -ip 35721⤵PID:4988
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 3162⤵
- Program crash
PID:1628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3632 -ip 36321⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3572 -ip 35721⤵PID:1140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3572 -ip 35721⤵PID:1712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 3572 -ip 35721⤵PID:1568
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4852 -s 3122⤵
- Program crash
PID:3300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4852 -ip 48521⤵PID:1788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
615KB
MD5ed379d6e618907b522b1932ad3a1d5b3
SHA192a486f150a25c324efee3a8252a103643cc85f2
SHA256b1885bebc11d30a59016ee0f4fac8760a48abb1b28e0bd69c1158c5d93438e72
SHA5129845bb20e9acc23594f0b7b13c51f3a7136f4ecde4f7ede51d50139a8eab276d6ba9efd718f5f3a9d2e9c09ed6fba28b67d4e70a1229079cb6e47ffe1b538171
-
Filesize
615KB
MD5ed379d6e618907b522b1932ad3a1d5b3
SHA192a486f150a25c324efee3a8252a103643cc85f2
SHA256b1885bebc11d30a59016ee0f4fac8760a48abb1b28e0bd69c1158c5d93438e72
SHA5129845bb20e9acc23594f0b7b13c51f3a7136f4ecde4f7ede51d50139a8eab276d6ba9efd718f5f3a9d2e9c09ed6fba28b67d4e70a1229079cb6e47ffe1b538171
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
461KB
MD5ec6df69c6dfe062e538eb24cb609e924
SHA14feefbd5748d9b6fb74b01aee2fa4e6730858314
SHA256016c95743c1a8f06764a6da303a4e8645688e3ecdfbf343211a6f4d9f21eefa7
SHA512add4620af0c01a31236a1d7f33b924d60e49a44cc2c0086333571bc31a09f22aa474ce6d39fa81e40a544e93ce2ebf7a358a66066b93d85301fbd65c4c858ba8
-
Filesize
461KB
MD5ec6df69c6dfe062e538eb24cb609e924
SHA14feefbd5748d9b6fb74b01aee2fa4e6730858314
SHA256016c95743c1a8f06764a6da303a4e8645688e3ecdfbf343211a6f4d9f21eefa7
SHA512add4620af0c01a31236a1d7f33b924d60e49a44cc2c0086333571bc31a09f22aa474ce6d39fa81e40a544e93ce2ebf7a358a66066b93d85301fbd65c4c858ba8
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
472KB
MD562ebe6550b44e97608c161a4a7505119
SHA1bcf2855186a832b86d2a372e806aad98fb990f1a
SHA25674287028282815ce1366b7a3eb5f4febc028ea8b2ba5967dde27c5018fd0a1a3
SHA5124ec7c68e81b93f0e0274b3b10f2b0cbf56268cb4522103ca0defbb07a224ef3aa29c64bc3b4336b41133d82d9795f0fee93c7a04c9f5a521b0c30641a600bdb3
-
Filesize
472KB
MD562ebe6550b44e97608c161a4a7505119
SHA1bcf2855186a832b86d2a372e806aad98fb990f1a
SHA25674287028282815ce1366b7a3eb5f4febc028ea8b2ba5967dde27c5018fd0a1a3
SHA5124ec7c68e81b93f0e0274b3b10f2b0cbf56268cb4522103ca0defbb07a224ef3aa29c64bc3b4336b41133d82d9795f0fee93c7a04c9f5a521b0c30641a600bdb3
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
367KB
MD5908601c38850c761b10accbacd77082b
SHA1c9c2a1f6b4301f4c92e627dd12cf1775b11d48a7
SHA2564185412615a516765f426fd4391360e4a5fc64b0d19470956c0d6efee692f42e
SHA5122d33d85f72ecf751f8abbc23dbefc9b8e83c23935d1de4ca6c61de98530e518f757b20c0191742fca2abe8f55caca4cde559dfafee7a9c0f1b2f2f152279cdcc
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5