Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 01:26
Static task
static1
General
-
Target
fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe
-
Size
964KB
-
MD5
10a993ea00cd52441dcd5e0d0a75552d
-
SHA1
5487e8ed137dbb1038274cc9e945f15724e00e17
-
SHA256
fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9
-
SHA512
005e2ddb907bc5beb573fe913e75d1b792c831a51f4543e04f206ae518824b22547bcf7551a91ac6191b80d7e344188e7d7ae435a028efb5fdcebeb1cf007902
-
SSDEEP
24576:byH5Q/8tXwrbfAftojJpwAIrL0+OhaVYp40Rp:OHG/8tXubfAftojJqrA+ObN
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr134254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr134254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr134254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr134254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr134254.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr134254.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si663393.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 5100 un440423.exe 4712 un333315.exe 1296 pr134254.exe 3864 qu386976.exe 2396 rk308926.exe 2116 si663393.exe 4824 oneetx.exe 5064 oneetx.exe 1604 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4116 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr134254.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr134254.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un440423.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un333315.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un333315.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un440423.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 31 IoCs
pid pid_target Process procid_target 1496 1296 WerFault.exe 85 2392 3864 WerFault.exe 95 3240 2116 WerFault.exe 101 4456 2116 WerFault.exe 101 4324 2116 WerFault.exe 101 4564 2116 WerFault.exe 101 4952 2116 WerFault.exe 101 4704 2116 WerFault.exe 101 1496 2116 WerFault.exe 101 3448 2116 WerFault.exe 101 4916 2116 WerFault.exe 101 904 2116 WerFault.exe 101 4428 4824 WerFault.exe 120 4844 4824 WerFault.exe 120 4752 4824 WerFault.exe 120 400 4824 WerFault.exe 120 3144 4824 WerFault.exe 120 1008 4824 WerFault.exe 120 4800 4824 WerFault.exe 120 4924 4824 WerFault.exe 120 4992 4824 WerFault.exe 120 2372 4824 WerFault.exe 120 2784 4824 WerFault.exe 120 4532 4824 WerFault.exe 120 3652 4824 WerFault.exe 120 2660 5064 WerFault.exe 159 3088 4824 WerFault.exe 120 4276 4824 WerFault.exe 120 1136 4824 WerFault.exe 120 2828 1604 WerFault.exe 169 3428 4824 WerFault.exe 120 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1296 pr134254.exe 1296 pr134254.exe 3864 qu386976.exe 3864 qu386976.exe 2396 rk308926.exe 2396 rk308926.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1296 pr134254.exe Token: SeDebugPrivilege 3864 qu386976.exe Token: SeDebugPrivilege 2396 rk308926.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2116 si663393.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4936 wrote to memory of 5100 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 83 PID 4936 wrote to memory of 5100 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 83 PID 4936 wrote to memory of 5100 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 83 PID 5100 wrote to memory of 4712 5100 un440423.exe 84 PID 5100 wrote to memory of 4712 5100 un440423.exe 84 PID 5100 wrote to memory of 4712 5100 un440423.exe 84 PID 4712 wrote to memory of 1296 4712 un333315.exe 85 PID 4712 wrote to memory of 1296 4712 un333315.exe 85 PID 4712 wrote to memory of 1296 4712 un333315.exe 85 PID 4712 wrote to memory of 3864 4712 un333315.exe 95 PID 4712 wrote to memory of 3864 4712 un333315.exe 95 PID 4712 wrote to memory of 3864 4712 un333315.exe 95 PID 5100 wrote to memory of 2396 5100 un440423.exe 99 PID 5100 wrote to memory of 2396 5100 un440423.exe 99 PID 5100 wrote to memory of 2396 5100 un440423.exe 99 PID 4936 wrote to memory of 2116 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 101 PID 4936 wrote to memory of 2116 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 101 PID 4936 wrote to memory of 2116 4936 fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe 101 PID 2116 wrote to memory of 4824 2116 si663393.exe 120 PID 2116 wrote to memory of 4824 2116 si663393.exe 120 PID 2116 wrote to memory of 4824 2116 si663393.exe 120 PID 4824 wrote to memory of 4124 4824 oneetx.exe 137 PID 4824 wrote to memory of 4124 4824 oneetx.exe 137 PID 4824 wrote to memory of 4124 4824 oneetx.exe 137 PID 4824 wrote to memory of 4332 4824 oneetx.exe 143 PID 4824 wrote to memory of 4332 4824 oneetx.exe 143 PID 4824 wrote to memory of 4332 4824 oneetx.exe 143 PID 4332 wrote to memory of 2420 4332 cmd.exe 147 PID 4332 wrote to memory of 2420 4332 cmd.exe 147 PID 4332 wrote to memory of 2420 4332 cmd.exe 147 PID 4332 wrote to memory of 644 4332 cmd.exe 148 PID 4332 wrote to memory of 644 4332 cmd.exe 148 PID 4332 wrote to memory of 644 4332 cmd.exe 148 PID 4332 wrote to memory of 2096 4332 cmd.exe 149 PID 4332 wrote to memory of 2096 4332 cmd.exe 149 PID 4332 wrote to memory of 2096 4332 cmd.exe 149 PID 4332 wrote to memory of 4808 4332 cmd.exe 150 PID 4332 wrote to memory of 4808 4332 cmd.exe 150 PID 4332 wrote to memory of 4808 4332 cmd.exe 150 PID 4332 wrote to memory of 1940 4332 cmd.exe 151 PID 4332 wrote to memory of 1940 4332 cmd.exe 151 PID 4332 wrote to memory of 1940 4332 cmd.exe 151 PID 4332 wrote to memory of 1592 4332 cmd.exe 152 PID 4332 wrote to memory of 1592 4332 cmd.exe 152 PID 4332 wrote to memory of 1592 4332 cmd.exe 152 PID 4824 wrote to memory of 4116 4824 oneetx.exe 166 PID 4824 wrote to memory of 4116 4824 oneetx.exe 166 PID 4824 wrote to memory of 4116 4824 oneetx.exe 166
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe"C:\Users\Admin\AppData\Local\Temp\fe03aa29999fa2bfb33006b22a0f62d5c9de66ee1960122406e43306393cddc9.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un440423.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un440423.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un333315.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un333315.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr134254.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr134254.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1296 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1296 -s 10845⤵
- Program crash
PID:1496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu386976.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu386976.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3864 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3864 -s 17725⤵
- Program crash
PID:2392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk308926.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk308926.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si663393.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si663393.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 6963⤵
- Program crash
PID:3240
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 7803⤵
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 8123⤵
- Program crash
PID:4324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 9603⤵
- Program crash
PID:4564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 9883⤵
- Program crash
PID:4952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 9483⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 12123⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 12523⤵
- Program crash
PID:3448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 13123⤵
- Program crash
PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 6924⤵
- Program crash
PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 8204⤵
- Program crash
PID:4844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9124⤵
- Program crash
PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 10524⤵
- Program crash
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 10884⤵
- Program crash
PID:3144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 10884⤵
- Program crash
PID:1008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 11164⤵
- Program crash
PID:4800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9924⤵
- Program crash
PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 7764⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:644
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2096
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4808
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1940
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1592
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 13284⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9884⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 7004⤵
- Program crash
PID:4532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 13444⤵
- Program crash
PID:3652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 10964⤵
- Program crash
PID:3088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 16204⤵
- Program crash
PID:4276
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 10964⤵
- Program crash
PID:1136
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 16364⤵
- Program crash
PID:3428
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 13883⤵
- Program crash
PID:904
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1296 -ip 12961⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3864 -ip 38641⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 212 -p 2116 -ip 21161⤵PID:1512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2116 -ip 21161⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2116 -ip 21161⤵PID:5064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2116 -ip 21161⤵PID:4476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 212 -p 2116 -ip 21161⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2116 -ip 21161⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2116 -ip 21161⤵PID:3812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2116 -ip 21161⤵PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2116 -ip 21161⤵PID:4732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2116 -ip 21161⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4824 -ip 48241⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4824 -ip 48241⤵PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4824 -ip 48241⤵PID:1844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4824 -ip 48241⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4824 -ip 48241⤵PID:4132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4824 -ip 48241⤵PID:2644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4824 -ip 48241⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4824 -ip 48241⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4824 -ip 48241⤵PID:1676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4824 -ip 48241⤵PID:948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4824 -ip 48241⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4824 -ip 48241⤵PID:3300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4824 -ip 48241⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 3202⤵
- Program crash
PID:2660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5064 -ip 50641⤵PID:732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4824 -ip 48241⤵PID:3952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4824 -ip 48241⤵PID:2348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4824 -ip 48241⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1604 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1604 -s 3122⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1604 -ip 16041⤵PID:3416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4824 -ip 48241⤵PID:4836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
705KB
MD545bd867442d680cb9ee6ad3185851406
SHA1c14f173ea8601b79572affae916bc0da8e1254d1
SHA25618a676a37f4898fc3d8f3c0a7dfe030e24c9347ac97932d143ed298c959513fe
SHA5129b1f19218c3ef72ccbc8ee9b210607f2986e829e91bab2c21b15972681b9a5ae8ee5e58a6d53db1ca065509dc4d204f2f6de0878eaa16cc8812a1cb4191f57e8
-
Filesize
705KB
MD545bd867442d680cb9ee6ad3185851406
SHA1c14f173ea8601b79572affae916bc0da8e1254d1
SHA25618a676a37f4898fc3d8f3c0a7dfe030e24c9347ac97932d143ed298c959513fe
SHA5129b1f19218c3ef72ccbc8ee9b210607f2986e829e91bab2c21b15972681b9a5ae8ee5e58a6d53db1ca065509dc4d204f2f6de0878eaa16cc8812a1cb4191f57e8
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
551KB
MD504910b9e24a6f59bc982147f5768d7d9
SHA185ac5b0a5df1496e526e045b9329ede0cdb0bd81
SHA256f0bac7ced389d9bd590f6cbd82e134c1c70ff1f75d7d6814029f1b9b1a55972c
SHA51292f95521d77b4ff5f89003f7f15fd8664d498b7a6f28ae80f7a77770d21e4c0d0a6eea11b083a7fa82b6a03a38a48dbf4d05d27f01d16e6d715c203014d32a1e
-
Filesize
551KB
MD504910b9e24a6f59bc982147f5768d7d9
SHA185ac5b0a5df1496e526e045b9329ede0cdb0bd81
SHA256f0bac7ced389d9bd590f6cbd82e134c1c70ff1f75d7d6814029f1b9b1a55972c
SHA51292f95521d77b4ff5f89003f7f15fd8664d498b7a6f28ae80f7a77770d21e4c0d0a6eea11b083a7fa82b6a03a38a48dbf4d05d27f01d16e6d715c203014d32a1e
-
Filesize
278KB
MD5d99dc2c6f6a291b09e9d2cc053df3410
SHA14c117cb200f93ebf2a3979f6daa0e589dd8addc8
SHA256fa92714bc05f9ef098e3d7089e4d07c56b743fa2fe4444f39e15003631930f26
SHA5123e39eb7499286048b824c82022271bb5c16ed6d510d5823b33724375dab50f0e18e8cf80c1c136d6bf653923b94be48898e11cee315643f106d46f3f547d94d4
-
Filesize
278KB
MD5d99dc2c6f6a291b09e9d2cc053df3410
SHA14c117cb200f93ebf2a3979f6daa0e589dd8addc8
SHA256fa92714bc05f9ef098e3d7089e4d07c56b743fa2fe4444f39e15003631930f26
SHA5123e39eb7499286048b824c82022271bb5c16ed6d510d5823b33724375dab50f0e18e8cf80c1c136d6bf653923b94be48898e11cee315643f106d46f3f547d94d4
-
Filesize
359KB
MD568595973df6d09b65f665ca013bf7b1b
SHA12b591eaacf0412e5d57b1834060b63754bef9111
SHA2563ee10437fb13828072aa2f0e33afa9a1b3aed4d292f5adb79c831ebdff7a5831
SHA512cb6d15c17d5b3eb84d84d35a32ced6ab15fd7f179a43838f44f7027c079d8ead2802612393257d17f628fe38cef3495492d63150482e7c5c8e93561a3083ade1
-
Filesize
359KB
MD568595973df6d09b65f665ca013bf7b1b
SHA12b591eaacf0412e5d57b1834060b63754bef9111
SHA2563ee10437fb13828072aa2f0e33afa9a1b3aed4d292f5adb79c831ebdff7a5831
SHA512cb6d15c17d5b3eb84d84d35a32ced6ab15fd7f179a43838f44f7027c079d8ead2802612393257d17f628fe38cef3495492d63150482e7c5c8e93561a3083ade1
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
256KB
MD5373b73cbfa2550c9086ba36eea2f79f8
SHA19bdcfac84ba92f37cddef3c5f491a67ccf52461a
SHA2560dc23861495ecfcfc46f5e8baf2db02de0069b0e02eac0e7164b2b585599c515
SHA512d71303a6645965e4712f55195d3c5dbb2199c8990d54710d487cdc8241cbc8313261f1c8367486fb901b22e706b74161d2423a8126195e0b58c593c9e3d8e2a8
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5