Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2023, 01:32
Static task
static1
General
-
Target
a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe
-
Size
923KB
-
MD5
a137cfe96276eb9103168d6f5e8c9f14
-
SHA1
a30adf1122dfb31c9c0f6c6e3708b0c0a515b008
-
SHA256
a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a
-
SHA512
8fea231f23e7d2d7f8c655baa8830373bf393e54d80b171a3d557da46aa574a6ec6df2ea9361f0befefcf94a96e471dbce2a41411ec5545a0b80aabff033c8d6
-
SSDEEP
24576:xyclnm1A5MItOe+n7HaMWVuyddw0o+xQMSezFRXZI:kcUwtL+n7Hbp2dho+xQMSezXX
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it288278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it288278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it288278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it288278.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it288278.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it288278.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr695341.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 3596 ziIN7953.exe 4728 ziYJ4738.exe 2276 it288278.exe 4480 jr037185.exe 2356 kp236002.exe 756 lr695341.exe 3412 oneetx.exe 4452 oneetx.exe 4416 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3132 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it288278.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziIN7953.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziIN7953.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziYJ4738.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziYJ4738.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 1580 4480 WerFault.exe 90 4360 756 WerFault.exe 98 3604 756 WerFault.exe 98 5108 756 WerFault.exe 98 1780 756 WerFault.exe 98 4964 756 WerFault.exe 98 2616 756 WerFault.exe 98 2176 756 WerFault.exe 98 4940 756 WerFault.exe 98 1620 756 WerFault.exe 98 3332 756 WerFault.exe 98 4736 3412 WerFault.exe 118 2696 3412 WerFault.exe 118 3312 3412 WerFault.exe 118 3424 3412 WerFault.exe 118 4312 3412 WerFault.exe 118 5100 3412 WerFault.exe 118 664 3412 WerFault.exe 118 4344 3412 WerFault.exe 118 2624 3412 WerFault.exe 118 1880 3412 WerFault.exe 118 4124 3412 WerFault.exe 118 444 3412 WerFault.exe 118 4492 3412 WerFault.exe 118 2208 4452 WerFault.exe 157 4308 3412 WerFault.exe 118 1620 3412 WerFault.exe 118 3740 3412 WerFault.exe 118 2524 4416 WerFault.exe 167 3996 3412 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2276 it288278.exe 2276 it288278.exe 4480 jr037185.exe 4480 jr037185.exe 2356 kp236002.exe 2356 kp236002.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2276 it288278.exe Token: SeDebugPrivilege 4480 jr037185.exe Token: SeDebugPrivilege 2356 kp236002.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 756 lr695341.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3596 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 83 PID 2860 wrote to memory of 3596 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 83 PID 2860 wrote to memory of 3596 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 83 PID 3596 wrote to memory of 4728 3596 ziIN7953.exe 84 PID 3596 wrote to memory of 4728 3596 ziIN7953.exe 84 PID 3596 wrote to memory of 4728 3596 ziIN7953.exe 84 PID 4728 wrote to memory of 2276 4728 ziYJ4738.exe 85 PID 4728 wrote to memory of 2276 4728 ziYJ4738.exe 85 PID 4728 wrote to memory of 4480 4728 ziYJ4738.exe 90 PID 4728 wrote to memory of 4480 4728 ziYJ4738.exe 90 PID 4728 wrote to memory of 4480 4728 ziYJ4738.exe 90 PID 3596 wrote to memory of 2356 3596 ziIN7953.exe 97 PID 3596 wrote to memory of 2356 3596 ziIN7953.exe 97 PID 3596 wrote to memory of 2356 3596 ziIN7953.exe 97 PID 2860 wrote to memory of 756 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 98 PID 2860 wrote to memory of 756 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 98 PID 2860 wrote to memory of 756 2860 a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe 98 PID 756 wrote to memory of 3412 756 lr695341.exe 118 PID 756 wrote to memory of 3412 756 lr695341.exe 118 PID 756 wrote to memory of 3412 756 lr695341.exe 118 PID 3412 wrote to memory of 4368 3412 oneetx.exe 135 PID 3412 wrote to memory of 4368 3412 oneetx.exe 135 PID 3412 wrote to memory of 4368 3412 oneetx.exe 135 PID 3412 wrote to memory of 2272 3412 oneetx.exe 141 PID 3412 wrote to memory of 2272 3412 oneetx.exe 141 PID 3412 wrote to memory of 2272 3412 oneetx.exe 141 PID 2272 wrote to memory of 3100 2272 cmd.exe 145 PID 2272 wrote to memory of 3100 2272 cmd.exe 145 PID 2272 wrote to memory of 3100 2272 cmd.exe 145 PID 2272 wrote to memory of 2356 2272 cmd.exe 146 PID 2272 wrote to memory of 2356 2272 cmd.exe 146 PID 2272 wrote to memory of 2356 2272 cmd.exe 146 PID 2272 wrote to memory of 4328 2272 cmd.exe 147 PID 2272 wrote to memory of 4328 2272 cmd.exe 147 PID 2272 wrote to memory of 4328 2272 cmd.exe 147 PID 2272 wrote to memory of 3596 2272 cmd.exe 148 PID 2272 wrote to memory of 3596 2272 cmd.exe 148 PID 2272 wrote to memory of 3596 2272 cmd.exe 148 PID 2272 wrote to memory of 2500 2272 cmd.exe 149 PID 2272 wrote to memory of 2500 2272 cmd.exe 149 PID 2272 wrote to memory of 2500 2272 cmd.exe 149 PID 2272 wrote to memory of 4640 2272 cmd.exe 150 PID 2272 wrote to memory of 4640 2272 cmd.exe 150 PID 2272 wrote to memory of 4640 2272 cmd.exe 150 PID 3412 wrote to memory of 3132 3412 oneetx.exe 164 PID 3412 wrote to memory of 3132 3412 oneetx.exe 164 PID 3412 wrote to memory of 3132 3412 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe"C:\Users\Admin\AppData\Local\Temp\a38c123100a68b8650b36a546d1c188db2a054a3a1c8c9c65753088954803e3a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziIN7953.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziIN7953.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziYJ4738.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziYJ4738.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it288278.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it288278.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr037185.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr037185.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 19565⤵
- Program crash
PID:1580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp236002.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp236002.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr695341.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr695341.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 6963⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 7483⤵
- Program crash
PID:3604
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 8563⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 8643⤵
- Program crash
PID:1780
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 8563⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 9923⤵
- Program crash
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 12203⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 12083⤵
- Program crash
PID:4940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 13203⤵
- Program crash
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 6924⤵
- Program crash
PID:4736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7884⤵
- Program crash
PID:2696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9044⤵
- Program crash
PID:3312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10524⤵
- Program crash
PID:3424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10524⤵
- Program crash
PID:4312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10844⤵
- Program crash
PID:5100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 10924⤵
- Program crash
PID:664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9924⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7124⤵
- Program crash
PID:2624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2356
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3596
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:2500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4640
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 12964⤵
- Program crash
PID:1880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7524⤵
- Program crash
PID:4124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 9884⤵
- Program crash
PID:444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 7884⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 11044⤵
- Program crash
PID:4308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16524⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 15884⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 16684⤵
- Program crash
PID:3996
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 13643⤵
- Program crash
PID:3332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4480 -ip 44801⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 756 -ip 7561⤵PID:4012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 756 -ip 7561⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 756 -ip 7561⤵PID:2740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 756 -ip 7561⤵PID:2364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 756 -ip 7561⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 756 -ip 7561⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 756 -ip 7561⤵PID:764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 756 -ip 7561⤵PID:3416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 756 -ip 7561⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 756 -ip 7561⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3412 -ip 34121⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3412 -ip 34121⤵PID:3240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3412 -ip 34121⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 3412 -ip 34121⤵PID:3560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:1564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3412 -ip 34121⤵PID:4408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3412 -ip 34121⤵PID:316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3412 -ip 34121⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3412 -ip 34121⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3412 -ip 34121⤵PID:3544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 192 -p 3412 -ip 34121⤵PID:4104
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 3162⤵
- Program crash
PID:2208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4452 -ip 44521⤵PID:3868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3412 -ip 34121⤵PID:2648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3412 -ip 34121⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3412 -ip 34121⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 3162⤵
- Program crash
PID:2524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4416 -ip 44161⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3412 -ip 34121⤵PID:4524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
616KB
MD56258083c1e1ad960fc9a5d24503de3fa
SHA1292b83384daed3ee126d558b0bd920b2b7ee9b11
SHA256bcd72d5e0611e225cc2d23e25b28e6fda2d1108c399ca375b537eb46d34c67f6
SHA51202bfb9b5f69b05426baa0fc68eb3fc4c992707bc88eb79158f251a9169136f66a4c8730ece8f612e3cd90b2c5a8731ffc2b67b4c7b7bef3ffe0771b4b18871f1
-
Filesize
616KB
MD56258083c1e1ad960fc9a5d24503de3fa
SHA1292b83384daed3ee126d558b0bd920b2b7ee9b11
SHA256bcd72d5e0611e225cc2d23e25b28e6fda2d1108c399ca375b537eb46d34c67f6
SHA51202bfb9b5f69b05426baa0fc68eb3fc4c992707bc88eb79158f251a9169136f66a4c8730ece8f612e3cd90b2c5a8731ffc2b67b4c7b7bef3ffe0771b4b18871f1
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
136KB
MD5ac0ffc4fceebe7be421ae8fc8517d1bf
SHA1fa6a6f1878e561b5401ae36422add3d34cfdf6dd
SHA256fe0c2e45eda219cfb1d2bd132437d2412d84cbe8cc2787dd4ff710e1be5c9718
SHA51223de94ab73fc8cf91d573870d7ac1fb6976eaed31d93e0619378ea93ac5feaf06967bc652525b584bba1b973a2c6e6075b8d7dbe3a8ddf5d569b4e80722bfb93
-
Filesize
462KB
MD5031544a990aa8a56e3fc570e6d791355
SHA132359a3db685d574bc4b78cf8dbab0620f58ce2c
SHA256ec547aa8d7017ff3eb39dcd0f3794725ead99c86936058ec03273bc6323079be
SHA512ee0e8cdcda6c239ba25f5a005c42703dd97e84e8c1fe338c3f3216e53276917b44a7d144b0bc0e5e2b0044e6ec142e07cf6d4d81a2fbb0f7a4e5fdb1c5e0a08b
-
Filesize
462KB
MD5031544a990aa8a56e3fc570e6d791355
SHA132359a3db685d574bc4b78cf8dbab0620f58ce2c
SHA256ec547aa8d7017ff3eb39dcd0f3794725ead99c86936058ec03273bc6323079be
SHA512ee0e8cdcda6c239ba25f5a005c42703dd97e84e8c1fe338c3f3216e53276917b44a7d144b0bc0e5e2b0044e6ec142e07cf6d4d81a2fbb0f7a4e5fdb1c5e0a08b
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
474KB
MD587a37d3ac8842d60aa5627c8f646b9a7
SHA1fd120f0d6962a7ef576f13a4b86e6a0249c2044c
SHA256bfd88996f3223037adb8aa819d0857bc8c04b022f4a2e8259415d339ec814b79
SHA51278e107531dbadb1e4f7f258c171acec8820bff913cd249c6205952ed1840206ed0bf0b880da6e6cd2aa1fa306ade212b6154f9832390224217a3f578cee008a3
-
Filesize
474KB
MD587a37d3ac8842d60aa5627c8f646b9a7
SHA1fd120f0d6962a7ef576f13a4b86e6a0249c2044c
SHA256bfd88996f3223037adb8aa819d0857bc8c04b022f4a2e8259415d339ec814b79
SHA51278e107531dbadb1e4f7f258c171acec8820bff913cd249c6205952ed1840206ed0bf0b880da6e6cd2aa1fa306ade212b6154f9832390224217a3f578cee008a3
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
370KB
MD50b46ee9c0c802465ec69778cae88d170
SHA10a198aa561895246ce86a88c38c16b658369e9d1
SHA256deb82890a8939e2eb61f8cc620ecfd4998b98a409540cdf765fc96dead6f077a
SHA5123050835885194e629c67223b604512b5855b4777cbaca473de8a2719efeafc9a548fbd18f3824864b575045f69300defd26b5e9c69cc9eab952cd1aba3ec9b90
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
89KB
MD5f577e9f9bb3716a1405af573fbf2afb4
SHA17e2a18c86e4912f9218fbe7c8cf64e04afb90f6e
SHA2564b3391b13b28318497485a35a26a9c6389ef46eb497f473ff3ec06e0289fdbcb
SHA512fb7791bd8dd6124a657fbf3de52864442a66209540e34a3f085bcb0019937712b3a538e092751baf57bbe9abd6b764e02dc0b214a02492ec4b8459029b0d7add
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5