Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 11:43
Static task
static1
General
-
Target
054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe
-
Size
1.1MB
-
MD5
e32149d5d79bd94bf8d11e2217617cbb
-
SHA1
b715de88c172955fb00841204883a0c5dea8722a
-
SHA256
054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f
-
SHA512
bdf032984938d8d4d5194401998ba245a2421aa3e90247a1599656c2127044011675e434982c0acded66ead17634fcc8901fc9666a5dcecc239f4b6cb13a9039
-
SSDEEP
24576:pyHHJ3ZAqmwoF0sku/vR/B8PsL92+3crTNZTbut:cn3AJwousvB58PsBzMnNZT
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr919737.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr919737.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr919737.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr919737.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr919737.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr919737.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation si978156.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2064 un339515.exe 3776 un403861.exe 2792 pr919737.exe 4744 qu012760.exe 1956 rk298604.exe 4200 si978156.exe 1364 oneetx.exe 4712 oneetx.exe 3112 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 444 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr919737.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr919737.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un339515.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un339515.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un403861.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un403861.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4988 2792 WerFault.exe 78 1084 4744 WerFault.exe 87 3440 4200 WerFault.exe 91 1660 4200 WerFault.exe 91 460 4200 WerFault.exe 91 4216 4200 WerFault.exe 91 4988 4200 WerFault.exe 91 1312 4200 WerFault.exe 91 4420 4200 WerFault.exe 91 4404 4200 WerFault.exe 91 1260 4200 WerFault.exe 91 1852 4200 WerFault.exe 91 4224 1364 WerFault.exe 111 4992 1364 WerFault.exe 111 3552 1364 WerFault.exe 111 1076 1364 WerFault.exe 111 1368 1364 WerFault.exe 111 3596 1364 WerFault.exe 111 3748 1364 WerFault.exe 111 2000 1364 WerFault.exe 111 3480 1364 WerFault.exe 111 3120 1364 WerFault.exe 111 496 1364 WerFault.exe 111 3472 1364 WerFault.exe 111 2828 1364 WerFault.exe 111 696 4712 WerFault.exe 153 2436 1364 WerFault.exe 111 1788 1364 WerFault.exe 111 4652 1364 WerFault.exe 111 3348 3112 WerFault.exe 164 4420 1364 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2792 pr919737.exe 2792 pr919737.exe 4744 qu012760.exe 4744 qu012760.exe 1956 rk298604.exe 1956 rk298604.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2792 pr919737.exe Token: SeDebugPrivilege 4744 qu012760.exe Token: SeDebugPrivilege 1956 rk298604.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4200 si978156.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2064 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 76 PID 2236 wrote to memory of 2064 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 76 PID 2236 wrote to memory of 2064 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 76 PID 2064 wrote to memory of 3776 2064 un339515.exe 77 PID 2064 wrote to memory of 3776 2064 un339515.exe 77 PID 2064 wrote to memory of 3776 2064 un339515.exe 77 PID 3776 wrote to memory of 2792 3776 un403861.exe 78 PID 3776 wrote to memory of 2792 3776 un403861.exe 78 PID 3776 wrote to memory of 2792 3776 un403861.exe 78 PID 3776 wrote to memory of 4744 3776 un403861.exe 87 PID 3776 wrote to memory of 4744 3776 un403861.exe 87 PID 3776 wrote to memory of 4744 3776 un403861.exe 87 PID 2064 wrote to memory of 1956 2064 un339515.exe 90 PID 2064 wrote to memory of 1956 2064 un339515.exe 90 PID 2064 wrote to memory of 1956 2064 un339515.exe 90 PID 2236 wrote to memory of 4200 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 91 PID 2236 wrote to memory of 4200 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 91 PID 2236 wrote to memory of 4200 2236 054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe 91 PID 4200 wrote to memory of 1364 4200 si978156.exe 111 PID 4200 wrote to memory of 1364 4200 si978156.exe 111 PID 4200 wrote to memory of 1364 4200 si978156.exe 111 PID 1364 wrote to memory of 2300 1364 oneetx.exe 129 PID 1364 wrote to memory of 2300 1364 oneetx.exe 129 PID 1364 wrote to memory of 2300 1364 oneetx.exe 129 PID 1364 wrote to memory of 568 1364 oneetx.exe 135 PID 1364 wrote to memory of 568 1364 oneetx.exe 135 PID 1364 wrote to memory of 568 1364 oneetx.exe 135 PID 568 wrote to memory of 3948 568 cmd.exe 139 PID 568 wrote to memory of 3948 568 cmd.exe 139 PID 568 wrote to memory of 3948 568 cmd.exe 139 PID 568 wrote to memory of 4828 568 cmd.exe 140 PID 568 wrote to memory of 4828 568 cmd.exe 140 PID 568 wrote to memory of 4828 568 cmd.exe 140 PID 568 wrote to memory of 4044 568 cmd.exe 141 PID 568 wrote to memory of 4044 568 cmd.exe 141 PID 568 wrote to memory of 4044 568 cmd.exe 141 PID 568 wrote to memory of 3904 568 cmd.exe 142 PID 568 wrote to memory of 3904 568 cmd.exe 142 PID 568 wrote to memory of 3904 568 cmd.exe 142 PID 568 wrote to memory of 4376 568 cmd.exe 143 PID 568 wrote to memory of 4376 568 cmd.exe 143 PID 568 wrote to memory of 4376 568 cmd.exe 143 PID 568 wrote to memory of 4924 568 cmd.exe 144 PID 568 wrote to memory of 4924 568 cmd.exe 144 PID 568 wrote to memory of 4924 568 cmd.exe 144 PID 1364 wrote to memory of 444 1364 oneetx.exe 161 PID 1364 wrote to memory of 444 1364 oneetx.exe 161 PID 1364 wrote to memory of 444 1364 oneetx.exe 161
Processes
-
C:\Users\Admin\AppData\Local\Temp\054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe"C:\Users\Admin\AppData\Local\Temp\054521fd902e394401665c6a783014ec92c97337515b9e2dc5f8491491a12e7f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un339515.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un339515.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un403861.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un403861.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr919737.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr919737.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 10885⤵
- Program crash
PID:4988
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu012760.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu012760.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 11805⤵
- Program crash
PID:1084
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk298604.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk298604.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si978156.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si978156.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 6963⤵
- Program crash
PID:3440
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 7723⤵
- Program crash
PID:1660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 8563⤵
- Program crash
PID:460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 9523⤵
- Program crash
PID:4216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 9883⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 9883⤵
- Program crash
PID:1312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 12163⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 12563⤵
- Program crash
PID:4404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 13123⤵
- Program crash
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 6924⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 8844⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 9484⤵
- Program crash
PID:3552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 10844⤵
- Program crash
PID:1076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 11204⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 11204⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 11644⤵
- Program crash
PID:3748
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 10204⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 13244⤵
- Program crash
PID:3480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3948
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3904
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4376
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 9604⤵
- Program crash
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 7524⤵
- Program crash
PID:496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 7164⤵
- Program crash
PID:3472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 9044⤵
- Program crash
PID:2828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 11804⤵
- Program crash
PID:2436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 16764⤵
- Program crash
PID:1788
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 16204⤵
- Program crash
PID:4652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 17004⤵
- Program crash
PID:4420
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 13403⤵
- Program crash
PID:1852
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2792 -ip 27921⤵PID:5072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4744 -ip 47441⤵PID:2756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4200 -ip 42001⤵PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4200 -ip 42001⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4200 -ip 42001⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4200 -ip 42001⤵PID:4112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4200 -ip 42001⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4200 -ip 42001⤵PID:4912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4200 -ip 42001⤵PID:5024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4200 -ip 42001⤵PID:4228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4200 -ip 42001⤵PID:4792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4200 -ip 42001⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1364 -ip 13641⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1364 -ip 13641⤵PID:2748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1364 -ip 13641⤵PID:2160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1364 -ip 13641⤵PID:232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1364 -ip 13641⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1364 -ip 13641⤵PID:1848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1364 -ip 13641⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1364 -ip 13641⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1364 -ip 13641⤵PID:3468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1364 -ip 13641⤵PID:2512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1364 -ip 13641⤵PID:3852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1364 -ip 13641⤵PID:1708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1364 -ip 13641⤵PID:2404
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 3122⤵
- Program crash
PID:696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4712 -ip 47121⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1364 -ip 13641⤵PID:3744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1364 -ip 13641⤵PID:2100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1364 -ip 13641⤵PID:4980
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 3162⤵
- Program crash
PID:3348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3112 -ip 31121⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1364 -ip 13641⤵PID:2004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
764KB
MD5244da4a915d78813d1f8a48fb2c0f0f2
SHA1293db9182827a8d11eec3c6caabf6dc7eaab69b7
SHA2566e2b5700ffc015b31b2cae35d92e55a4f378a223925f5628d96219be9c5a5953
SHA51268b81cecdb1aed2caf6321ea22fa5edd238eff89b4d80068a595726044dfc885d08a1187c4bf4d23ca0a1def024e812fdc0b587a6fb2b54255b27a4819ccccf7
-
Filesize
764KB
MD5244da4a915d78813d1f8a48fb2c0f0f2
SHA1293db9182827a8d11eec3c6caabf6dc7eaab69b7
SHA2566e2b5700ffc015b31b2cae35d92e55a4f378a223925f5628d96219be9c5a5953
SHA51268b81cecdb1aed2caf6321ea22fa5edd238eff89b4d80068a595726044dfc885d08a1187c4bf4d23ca0a1def024e812fdc0b587a6fb2b54255b27a4819ccccf7
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
610KB
MD55057fc86143602e6c2400376b4a54b4b
SHA13855158ded9829b126ebcc3e8d1d0f3f2890d93d
SHA256cb70148a4b8ecfdbca1f9cca14522a2249be06b0ae7403dbc205805689dd471c
SHA51217e45c7605ffe1f01fe5341cfea119b83be2f696f33aca8eab20491d343857e3e1f23279baa5cf9cb5e304150f8d57e5e11cf046bb4f62de0306df929de265b1
-
Filesize
610KB
MD55057fc86143602e6c2400376b4a54b4b
SHA13855158ded9829b126ebcc3e8d1d0f3f2890d93d
SHA256cb70148a4b8ecfdbca1f9cca14522a2249be06b0ae7403dbc205805689dd471c
SHA51217e45c7605ffe1f01fe5341cfea119b83be2f696f33aca8eab20491d343857e3e1f23279baa5cf9cb5e304150f8d57e5e11cf046bb4f62de0306df929de265b1
-
Filesize
405KB
MD56765997e533ca51826582ec5982e6d97
SHA16f11214e7c5c66e73c6668f5f299221178b7ffdd
SHA2564689a58940566958399b20bdd659099befab24d66ea75cbaf08f44f7b5c2adc6
SHA512734ae6c1a464dbed116fcf58556ab9a2079844def1c5ece4cb8b4cb38574121e7f00f7d11b151a013fc3bae43dc0e1d2a1dcf969024e21ecc29ff767cadb2ea2
-
Filesize
405KB
MD56765997e533ca51826582ec5982e6d97
SHA16f11214e7c5c66e73c6668f5f299221178b7ffdd
SHA2564689a58940566958399b20bdd659099befab24d66ea75cbaf08f44f7b5c2adc6
SHA512734ae6c1a464dbed116fcf58556ab9a2079844def1c5ece4cb8b4cb38574121e7f00f7d11b151a013fc3bae43dc0e1d2a1dcf969024e21ecc29ff767cadb2ea2
-
Filesize
488KB
MD516ab0d3eb552ceb8542b399453c43121
SHA13d10b82da59bb446ee11a82ad1addb94ce0b6836
SHA2566b56247b4ae398cea706ad0f9ed5e22496515dbe8d7b5bfa1f1d9a35167a5a4a
SHA512f60eb4fdc2ef17680eb3ae4a5e303e48e91d075553258f50587fe5b2436443d222df2c8adea79ac35a9aa96c033a625ed6c09b6c618a79231d664e5425d21703
-
Filesize
488KB
MD516ab0d3eb552ceb8542b399453c43121
SHA13d10b82da59bb446ee11a82ad1addb94ce0b6836
SHA2566b56247b4ae398cea706ad0f9ed5e22496515dbe8d7b5bfa1f1d9a35167a5a4a
SHA512f60eb4fdc2ef17680eb3ae4a5e303e48e91d075553258f50587fe5b2436443d222df2c8adea79ac35a9aa96c033a625ed6c09b6c618a79231d664e5425d21703
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
383KB
MD5a036d6abc00cbf069af3dfc559ec997f
SHA1e1db1f70ccf5452999589d9f4fed490fa8865cf3
SHA2561d62d51922329c3e197dbd410fa04176f13b970ab99638919abfbed41469efe6
SHA51206f9009d435dc27ee72c27797d5df98b8de3b61600471663d54906e3cb478a849114b4d2b188438dd45794cadecb72eee31fe1d5306394fb93603120e95c8692
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5