Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2023, 17:33
Static task
static1
General
-
Target
6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe
-
Size
1.0MB
-
MD5
77b47115ee4b068c5a24e44a1aae2e20
-
SHA1
8d9a0f3b9785238bd40d61afdbfd9c201c820040
-
SHA256
6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2
-
SHA512
a9f9daa7bc30ebfd1c5974d7b4e04eb3d7195c3acf4d7eb88be72b5631f36aa7a6399a0b4b3e5bad9f99ab26338bbbccba18093ffb79dd3ae133af0fd689183c
-
SSDEEP
24576:6yuhAlEiUCnFAKhwUsO3ev4Pp/6NC2muHGM:BuhIEiUuFAKhwnzQ96ZG
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr007806.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr007806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr007806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr007806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr007806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr007806.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation si702373.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2196 un946236.exe 4568 un763892.exe 2480 pr007806.exe 3756 qu718499.exe 1468 rk815764.exe 1016 si702373.exe 4692 oneetx.exe 1928 oneetx.exe 4556 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 620 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr007806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr007806.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un946236.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un946236.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un763892.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un763892.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 32 IoCs
pid pid_target Process procid_target 3676 2480 WerFault.exe 85 2480 3756 WerFault.exe 91 4704 1016 WerFault.exe 96 4948 1016 WerFault.exe 96 5032 1016 WerFault.exe 96 5008 1016 WerFault.exe 96 2568 1016 WerFault.exe 96 3460 1016 WerFault.exe 96 4248 1016 WerFault.exe 96 620 1016 WerFault.exe 96 4436 1016 WerFault.exe 96 2408 1016 WerFault.exe 96 392 4692 WerFault.exe 115 1988 4692 WerFault.exe 115 1196 4692 WerFault.exe 115 5024 4692 WerFault.exe 115 3528 4692 WerFault.exe 115 180 4692 WerFault.exe 115 3900 4692 WerFault.exe 115 2832 4692 WerFault.exe 115 3740 4692 WerFault.exe 115 3408 4692 WerFault.exe 115 2772 4692 WerFault.exe 115 4668 4692 WerFault.exe 115 4980 4692 WerFault.exe 115 5012 4692 WerFault.exe 115 2688 4692 WerFault.exe 115 4056 1928 WerFault.exe 162 4856 4692 WerFault.exe 115 2180 4692 WerFault.exe 115 1732 4692 WerFault.exe 115 5112 4556 WerFault.exe 172 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2480 pr007806.exe 2480 pr007806.exe 3756 qu718499.exe 3756 qu718499.exe 1468 rk815764.exe 1468 rk815764.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2480 pr007806.exe Token: SeDebugPrivilege 3756 qu718499.exe Token: SeDebugPrivilege 1468 rk815764.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1016 si702373.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4236 wrote to memory of 2196 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 83 PID 4236 wrote to memory of 2196 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 83 PID 4236 wrote to memory of 2196 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 83 PID 2196 wrote to memory of 4568 2196 un946236.exe 84 PID 2196 wrote to memory of 4568 2196 un946236.exe 84 PID 2196 wrote to memory of 4568 2196 un946236.exe 84 PID 4568 wrote to memory of 2480 4568 un763892.exe 85 PID 4568 wrote to memory of 2480 4568 un763892.exe 85 PID 4568 wrote to memory of 2480 4568 un763892.exe 85 PID 4568 wrote to memory of 3756 4568 un763892.exe 91 PID 4568 wrote to memory of 3756 4568 un763892.exe 91 PID 4568 wrote to memory of 3756 4568 un763892.exe 91 PID 2196 wrote to memory of 1468 2196 un946236.exe 94 PID 2196 wrote to memory of 1468 2196 un946236.exe 94 PID 2196 wrote to memory of 1468 2196 un946236.exe 94 PID 4236 wrote to memory of 1016 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 96 PID 4236 wrote to memory of 1016 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 96 PID 4236 wrote to memory of 1016 4236 6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe 96 PID 1016 wrote to memory of 4692 1016 si702373.exe 115 PID 1016 wrote to memory of 4692 1016 si702373.exe 115 PID 1016 wrote to memory of 4692 1016 si702373.exe 115 PID 4692 wrote to memory of 404 4692 oneetx.exe 135 PID 4692 wrote to memory of 404 4692 oneetx.exe 135 PID 4692 wrote to memory of 404 4692 oneetx.exe 135 PID 4692 wrote to memory of 3888 4692 oneetx.exe 142 PID 4692 wrote to memory of 3888 4692 oneetx.exe 142 PID 4692 wrote to memory of 3888 4692 oneetx.exe 142 PID 3888 wrote to memory of 1752 3888 cmd.exe 145 PID 3888 wrote to memory of 1752 3888 cmd.exe 145 PID 3888 wrote to memory of 1752 3888 cmd.exe 145 PID 3888 wrote to memory of 3480 3888 cmd.exe 147 PID 3888 wrote to memory of 3480 3888 cmd.exe 147 PID 3888 wrote to memory of 3480 3888 cmd.exe 147 PID 3888 wrote to memory of 3756 3888 cmd.exe 148 PID 3888 wrote to memory of 3756 3888 cmd.exe 148 PID 3888 wrote to memory of 3756 3888 cmd.exe 148 PID 3888 wrote to memory of 1084 3888 cmd.exe 149 PID 3888 wrote to memory of 1084 3888 cmd.exe 149 PID 3888 wrote to memory of 1084 3888 cmd.exe 149 PID 3888 wrote to memory of 1420 3888 cmd.exe 150 PID 3888 wrote to memory of 1420 3888 cmd.exe 150 PID 3888 wrote to memory of 1420 3888 cmd.exe 150 PID 3888 wrote to memory of 1476 3888 cmd.exe 151 PID 3888 wrote to memory of 1476 3888 cmd.exe 151 PID 3888 wrote to memory of 1476 3888 cmd.exe 151 PID 4692 wrote to memory of 620 4692 oneetx.exe 167 PID 4692 wrote to memory of 620 4692 oneetx.exe 167 PID 4692 wrote to memory of 620 4692 oneetx.exe 167
Processes
-
C:\Users\Admin\AppData\Local\Temp\6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe"C:\Users\Admin\AppData\Local\Temp\6709ce1d7defe7cb9231c6e534c5195b648d69a914b498aea58e917738e3aff2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un946236.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un946236.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un763892.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un763892.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr007806.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr007806.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 10765⤵
- Program crash
PID:3676
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu718499.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu718499.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 13205⤵
- Program crash
PID:2480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk815764.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk815764.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si702373.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si702373.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 6803⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 7803⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 8123⤵
- Program crash
PID:5032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 8603⤵
- Program crash
PID:5008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 9723⤵
- Program crash
PID:2568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 9723⤵
- Program crash
PID:3460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 12163⤵
- Program crash
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 12083⤵
- Program crash
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 13123⤵
- Program crash
PID:4436
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 6924⤵
- Program crash
PID:392
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 8204⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 8924⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 10524⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 10524⤵
- Program crash
PID:3528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 10844⤵
- Program crash
PID:180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 10924⤵
- Program crash
PID:3900
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 9924⤵
- Program crash
PID:2832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 7644⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:3480
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:3756
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1084
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:1420
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1476
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 12644⤵
- Program crash
PID:3408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 7644⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 9924⤵
- Program crash
PID:4668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 12884⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 14364⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 11044⤵
- Program crash
PID:2688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 16284⤵
- Program crash
PID:4856
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 14444⤵
- Program crash
PID:2180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 16444⤵
- Program crash
PID:1732
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 13243⤵
- Program crash
PID:2408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2480 -ip 24801⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3756 -ip 37561⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1016 -ip 10161⤵PID:4564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1016 -ip 10161⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1016 -ip 10161⤵PID:4912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1016 -ip 10161⤵PID:4368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1016 -ip 10161⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1016 -ip 10161⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1016 -ip 10161⤵PID:4448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1016 -ip 10161⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1016 -ip 10161⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1016 -ip 10161⤵PID:3236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4692 -ip 46921⤵PID:3608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4692 -ip 46921⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4692 -ip 46921⤵PID:1728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4692 -ip 46921⤵PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4692 -ip 46921⤵PID:1496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4692 -ip 46921⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4692 -ip 46921⤵PID:2184
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4692 -ip 46921⤵PID:820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4692 -ip 46921⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4692 -ip 46921⤵PID:2480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4692 -ip 46921⤵PID:2396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4692 -ip 46921⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4692 -ip 46921⤵PID:2872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4692 -ip 46921⤵PID:1788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4692 -ip 46921⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 3122⤵
- Program crash
PID:4056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1928 -ip 19281⤵PID:2244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4692 -ip 46921⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4692 -ip 46921⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4692 -ip 46921⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 3162⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4556 -ip 45561⤵PID:4656
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
761KB
MD5b5dfa53cf1a9a0d3a731d08036a6b244
SHA1397b003e930793a4d7a86771ada5811369cfa6ff
SHA256103265d940b942a49661487a7abc1953359b4db2e974524c594d655b71eb70c9
SHA512f420eef2ebba957a4217950bf5dfb35fcd35ba827b66b920bb3d6ad946909cac5c404e67fb87d6cfd6f6f13c343e7364ab1f731c51c0cf4802322bd94e59f28e
-
Filesize
761KB
MD5b5dfa53cf1a9a0d3a731d08036a6b244
SHA1397b003e930793a4d7a86771ada5811369cfa6ff
SHA256103265d940b942a49661487a7abc1953359b4db2e974524c594d655b71eb70c9
SHA512f420eef2ebba957a4217950bf5dfb35fcd35ba827b66b920bb3d6ad946909cac5c404e67fb87d6cfd6f6f13c343e7364ab1f731c51c0cf4802322bd94e59f28e
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
136KB
MD586810f340795831f3c2bd147981be929
SHA1573345e2c322720fa43f74d761ff1d48028f36c9
SHA256d122c80c89eb529d8edb82af16a9ffd8bb187f391758fe80ac2e25db159a9139
SHA512c50b8b6a424fc20c6a3009560cffc277c8dd99792c97f72bfb57d924efdc07341e87a96cb2556e90955fbab6bd59df2a8fc23f89866096658dc7530499becd9f
-
Filesize
607KB
MD5718b32f75f4c5da42628a7061b19cdeb
SHA1570532f438b9044d8bdba6007d6d55d7c199be6b
SHA2565dbe48cf0af12b621b8b3b58ae766b1b76e1a4765f87bf8a1abc53a1524748ff
SHA512b67e5ddcb2778d8ae7fc2c51f5bea1481e6bd3ce71da0391db7291c2035993d3376ef8052ccf5ff92c28aff59e6b4fa881bbd47e58b0d484c92767811b7338c0
-
Filesize
607KB
MD5718b32f75f4c5da42628a7061b19cdeb
SHA1570532f438b9044d8bdba6007d6d55d7c199be6b
SHA2565dbe48cf0af12b621b8b3b58ae766b1b76e1a4765f87bf8a1abc53a1524748ff
SHA512b67e5ddcb2778d8ae7fc2c51f5bea1481e6bd3ce71da0391db7291c2035993d3376ef8052ccf5ff92c28aff59e6b4fa881bbd47e58b0d484c92767811b7338c0
-
Filesize
405KB
MD53725cb0e1626e600368acfb3aed8d89e
SHA1143b652439f08273b6e7895ad85de41c394de719
SHA25647a556ff2f05e621b5a07cf95ade522cd515a103f8713efc307bdb84704813d0
SHA512eed7fdb7946f1633472304f593479e0ec75825b7f8f05f098820d78dc5143640ba52836e644407ae27051beed0247656b64e4eee357d1b8d1f751ef84e266669
-
Filesize
405KB
MD53725cb0e1626e600368acfb3aed8d89e
SHA1143b652439f08273b6e7895ad85de41c394de719
SHA25647a556ff2f05e621b5a07cf95ade522cd515a103f8713efc307bdb84704813d0
SHA512eed7fdb7946f1633472304f593479e0ec75825b7f8f05f098820d78dc5143640ba52836e644407ae27051beed0247656b64e4eee357d1b8d1f751ef84e266669
-
Filesize
488KB
MD50ed0651e75a99ac4306f82ddf00c5faa
SHA112213b906375a445503bb0111f6bb66f342b235c
SHA25684a42e8a742b69f815371796995df5c093b06cf56f47e5623c24960e64c7e7e8
SHA5122f6ff7eafbdb223f8c6f3c30484fe8c249734eddba828d36f1c02e4b478e9913e3f64e431f4b14ec22f04cd5641cc51d956f17cfe6d2fd825595287b558bd32e
-
Filesize
488KB
MD50ed0651e75a99ac4306f82ddf00c5faa
SHA112213b906375a445503bb0111f6bb66f342b235c
SHA25684a42e8a742b69f815371796995df5c093b06cf56f47e5623c24960e64c7e7e8
SHA5122f6ff7eafbdb223f8c6f3c30484fe8c249734eddba828d36f1c02e4b478e9913e3f64e431f4b14ec22f04cd5641cc51d956f17cfe6d2fd825595287b558bd32e
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
384KB
MD5bb97d6a44247ce434bc4c34e7188ca6b
SHA1a858c5d27d09971dd692bd3a272bc8241aa7a6b8
SHA25679c778a8569ca37fda860e9dd6ee77f38dcb13d653ad8f6037419846c3a6b2d0
SHA512b1ff54e6fef03067f18ebb413463c72bb5592deab663135043dfc326bac27a61a444ec8d107e099c9d287a6f1e60eed6e4de8c70470ec59ac55949e57b70bfe2
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5