Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 03:55
Static task
static1
General
-
Target
eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe
-
Size
965KB
-
MD5
bc5ab3176d32a612dd39fd187502dc13
-
SHA1
d106e23a45ca2865b1b778ef3f22865caf1ee5a9
-
SHA256
eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6
-
SHA512
9bbd0465fd5f04daeb8d3a13fd24b0664121c33087cd3ab99d559fd6b7319063ca6d034a025ef686aba06fdde4a4b6f2cacab0d0f2df1d6ab79de84ad9f99329
-
SSDEEP
24576:7y+8XM+zA46kSKJuR/asdFAaUy/oJclYmlwO5V:u+4tEGJuR/ayUmycZ5
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pr219727.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pr219727.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pr219727.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pr219727.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pr219727.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pr219727.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation si636692.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 4968 un401672.exe 3200 un429019.exe 3692 pr219727.exe 1060 qu847972.exe 672 rk114314.exe 3300 si636692.exe 3244 oneetx.exe 3524 oneetx.exe 4976 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 2020 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pr219727.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pr219727.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un429019.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" un429019.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un401672.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un401672.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 32 IoCs
pid pid_target Process procid_target 5096 3692 WerFault.exe 86 2712 1060 WerFault.exe 93 4352 3300 WerFault.exe 99 1328 3300 WerFault.exe 99 1148 3300 WerFault.exe 99 620 3300 WerFault.exe 99 1104 3300 WerFault.exe 99 4172 3300 WerFault.exe 99 4492 3300 WerFault.exe 99 4460 3300 WerFault.exe 99 5040 3300 WerFault.exe 99 3844 3300 WerFault.exe 99 3880 3244 WerFault.exe 118 5044 3244 WerFault.exe 118 984 3244 WerFault.exe 118 3548 3244 WerFault.exe 118 952 3244 WerFault.exe 118 3928 3244 WerFault.exe 118 2660 3244 WerFault.exe 118 1916 3244 WerFault.exe 118 5100 3244 WerFault.exe 118 2308 3244 WerFault.exe 118 2108 3244 WerFault.exe 118 668 3244 WerFault.exe 118 1328 3244 WerFault.exe 118 4980 3244 WerFault.exe 118 3820 3524 WerFault.exe 163 900 3244 WerFault.exe 118 4468 3244 WerFault.exe 118 3844 3244 WerFault.exe 118 3808 4976 WerFault.exe 173 1232 3244 WerFault.exe 118 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3692 pr219727.exe 3692 pr219727.exe 1060 qu847972.exe 1060 qu847972.exe 672 rk114314.exe 672 rk114314.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3692 pr219727.exe Token: SeDebugPrivilege 1060 qu847972.exe Token: SeDebugPrivilege 672 rk114314.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3300 si636692.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2640 wrote to memory of 4968 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 84 PID 2640 wrote to memory of 4968 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 84 PID 2640 wrote to memory of 4968 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 84 PID 4968 wrote to memory of 3200 4968 un401672.exe 85 PID 4968 wrote to memory of 3200 4968 un401672.exe 85 PID 4968 wrote to memory of 3200 4968 un401672.exe 85 PID 3200 wrote to memory of 3692 3200 un429019.exe 86 PID 3200 wrote to memory of 3692 3200 un429019.exe 86 PID 3200 wrote to memory of 3692 3200 un429019.exe 86 PID 3200 wrote to memory of 1060 3200 un429019.exe 93 PID 3200 wrote to memory of 1060 3200 un429019.exe 93 PID 3200 wrote to memory of 1060 3200 un429019.exe 93 PID 4968 wrote to memory of 672 4968 un401672.exe 97 PID 4968 wrote to memory of 672 4968 un401672.exe 97 PID 4968 wrote to memory of 672 4968 un401672.exe 97 PID 2640 wrote to memory of 3300 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 99 PID 2640 wrote to memory of 3300 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 99 PID 2640 wrote to memory of 3300 2640 eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe 99 PID 3300 wrote to memory of 3244 3300 si636692.exe 118 PID 3300 wrote to memory of 3244 3300 si636692.exe 118 PID 3300 wrote to memory of 3244 3300 si636692.exe 118 PID 3244 wrote to memory of 2616 3244 oneetx.exe 138 PID 3244 wrote to memory of 2616 3244 oneetx.exe 138 PID 3244 wrote to memory of 2616 3244 oneetx.exe 138 PID 3244 wrote to memory of 1792 3244 oneetx.exe 144 PID 3244 wrote to memory of 1792 3244 oneetx.exe 144 PID 3244 wrote to memory of 1792 3244 oneetx.exe 144 PID 1792 wrote to memory of 1060 1792 cmd.exe 148 PID 1792 wrote to memory of 1060 1792 cmd.exe 148 PID 1792 wrote to memory of 1060 1792 cmd.exe 148 PID 1792 wrote to memory of 792 1792 cmd.exe 149 PID 1792 wrote to memory of 792 1792 cmd.exe 149 PID 1792 wrote to memory of 792 1792 cmd.exe 149 PID 1792 wrote to memory of 1224 1792 cmd.exe 150 PID 1792 wrote to memory of 1224 1792 cmd.exe 150 PID 1792 wrote to memory of 1224 1792 cmd.exe 150 PID 1792 wrote to memory of 4276 1792 cmd.exe 151 PID 1792 wrote to memory of 4276 1792 cmd.exe 151 PID 1792 wrote to memory of 4276 1792 cmd.exe 151 PID 1792 wrote to memory of 4364 1792 cmd.exe 152 PID 1792 wrote to memory of 4364 1792 cmd.exe 152 PID 1792 wrote to memory of 4364 1792 cmd.exe 152 PID 1792 wrote to memory of 1788 1792 cmd.exe 153 PID 1792 wrote to memory of 1788 1792 cmd.exe 153 PID 1792 wrote to memory of 1788 1792 cmd.exe 153 PID 3244 wrote to memory of 2020 3244 oneetx.exe 170 PID 3244 wrote to memory of 2020 3244 oneetx.exe 170 PID 3244 wrote to memory of 2020 3244 oneetx.exe 170
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe"C:\Users\Admin\AppData\Local\Temp\eab118ee24a739b6fe3845d472aa00c3db5e0b8a75264c303cd601e7aca43aa6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un401672.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un401672.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un429019.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\un429019.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr219727.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\pr219727.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 10845⤵
- Program crash
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu847972.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\qu847972.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 13325⤵
- Program crash
PID:2712
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk114314.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rk114314.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si636692.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si636692.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 6963⤵
- Program crash
PID:4352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 7883⤵
- Program crash
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 8123⤵
- Program crash
PID:1148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 9523⤵
- Program crash
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 8003⤵
- Program crash
PID:1104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 8003⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 12083⤵
- Program crash
PID:4492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 12443⤵
- Program crash
PID:4460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 13163⤵
- Program crash
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 6924⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 8884⤵
- Program crash
PID:5044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 8524⤵
- Program crash
PID:984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 10804⤵
- Program crash
PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 10964⤵
- Program crash
PID:952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 9084⤵
- Program crash
PID:3928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 8924⤵
- Program crash
PID:2660
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 10204⤵
- Program crash
PID:1916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 7284⤵
- Program crash
PID:5100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1060
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:792
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1224
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4276
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4364
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:1788
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 12924⤵
- Program crash
PID:2308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 7444⤵
- Program crash
PID:2108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 9164⤵
- Program crash
PID:668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 13044⤵
- Program crash
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 14924⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 11364⤵
- Program crash
PID:900
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 16364⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:2020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 11004⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 16604⤵
- Program crash
PID:1232
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 7563⤵
- Program crash
PID:3844
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3692 -ip 36921⤵PID:436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1060 -ip 10601⤵PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3300 -ip 33001⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3300 -ip 33001⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3300 -ip 33001⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3300 -ip 33001⤵PID:1004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3300 -ip 33001⤵PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3300 -ip 33001⤵PID:1432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3300 -ip 33001⤵PID:2972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3300 -ip 33001⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3300 -ip 33001⤵PID:4140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3300 -ip 33001⤵PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3244 -ip 32441⤵PID:2988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3244 -ip 32441⤵PID:3496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3244 -ip 32441⤵PID:3872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3244 -ip 32441⤵PID:1468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3244 -ip 32441⤵PID:3476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3244 -ip 32441⤵PID:4092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3244 -ip 32441⤵PID:992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3244 -ip 32441⤵PID:1972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3244 -ip 32441⤵PID:3992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3244 -ip 32441⤵PID:1084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3244 -ip 32441⤵PID:4920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3244 -ip 32441⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3244 -ip 32441⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3244 -ip 32441⤵PID:3744
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 3202⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3524 -ip 35241⤵PID:1296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3244 -ip 32441⤵PID:3512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3244 -ip 32441⤵PID:784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3244 -ip 32441⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 3122⤵
- Program crash
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4976 -ip 49761⤵PID:1744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3244 -ip 32441⤵PID:3900
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
705KB
MD51ea35857c33dddc82ceb46269e5b563e
SHA1a2d0440088338c03165a835af914588676d884ae
SHA25697f26ca0bd5def9d96fe7e8c3a2c167bc109cd70f8375725e75d79e5631fb259
SHA512dc86f00bc7a078816e4fb021d2123c1950e0f4f9e3c23ff05b52be29a18e10d32f9710fcd556e257203795be275d92f51ededcce48e245a6a0764bc7b092af22
-
Filesize
705KB
MD51ea35857c33dddc82ceb46269e5b563e
SHA1a2d0440088338c03165a835af914588676d884ae
SHA25697f26ca0bd5def9d96fe7e8c3a2c167bc109cd70f8375725e75d79e5631fb259
SHA512dc86f00bc7a078816e4fb021d2123c1950e0f4f9e3c23ff05b52be29a18e10d32f9710fcd556e257203795be275d92f51ededcce48e245a6a0764bc7b092af22
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
552KB
MD54affb05c35a9011ef2a76c3c634ee178
SHA1622805cac443b7129085cf7824274500ba8127cb
SHA256ef7dfb6798d01f1d9421ee8fd6bbd3a00a9fef823c642b0d1e8b7de377d87858
SHA512811e92f4c55683b39949d8ac52a60de2138e41bbe8c79b29c4f4a942f423447af89f4d1fef550c8b5baf4154974ae1e87113ad3d62e0f3c2b9d9792dd8d66e91
-
Filesize
552KB
MD54affb05c35a9011ef2a76c3c634ee178
SHA1622805cac443b7129085cf7824274500ba8127cb
SHA256ef7dfb6798d01f1d9421ee8fd6bbd3a00a9fef823c642b0d1e8b7de377d87858
SHA512811e92f4c55683b39949d8ac52a60de2138e41bbe8c79b29c4f4a942f423447af89f4d1fef550c8b5baf4154974ae1e87113ad3d62e0f3c2b9d9792dd8d66e91
-
Filesize
299KB
MD59e65dd91189b442a6c59aee6f27354ba
SHA1ee24c8c445b4b824df2e3ba0ec6268e4522ddf2a
SHA2567c5c93730973a9122d591124dcc2e306a5853155c665b487ea0c854901b3e59f
SHA5124e57a7588cf67c2ef3664bc924ab292ddafa90348911da7e35ff96c379b61f56634c5f6cc7327dc01609c9bdc34a176c9c8a3eb05ab7913df2221040a1e34a8f
-
Filesize
299KB
MD59e65dd91189b442a6c59aee6f27354ba
SHA1ee24c8c445b4b824df2e3ba0ec6268e4522ddf2a
SHA2567c5c93730973a9122d591124dcc2e306a5853155c665b487ea0c854901b3e59f
SHA5124e57a7588cf67c2ef3664bc924ab292ddafa90348911da7e35ff96c379b61f56634c5f6cc7327dc01609c9bdc34a176c9c8a3eb05ab7913df2221040a1e34a8f
-
Filesize
381KB
MD5434571f0627a02ffd3ebca6857adcb50
SHA1efebc84df9e6375de53877a58c3fedcf8b7912a1
SHA25630d86c0be4f7479c3c7588d34bb56b83c3abacec270fb29a2c21ebdece99c1be
SHA512253f1c7a48abb4a9c96199e7bc155a52295305a53c201172dee4c683e2c4208702c38b7baa0a0e182281a51245da0e3ba4ab693cbedd7ae471a69fd7660149f1
-
Filesize
381KB
MD5434571f0627a02ffd3ebca6857adcb50
SHA1efebc84df9e6375de53877a58c3fedcf8b7912a1
SHA25630d86c0be4f7479c3c7588d34bb56b83c3abacec270fb29a2c21ebdece99c1be
SHA512253f1c7a48abb4a9c96199e7bc155a52295305a53c201172dee4c683e2c4208702c38b7baa0a0e182281a51245da0e3ba4ab693cbedd7ae471a69fd7660149f1
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
278KB
MD57eab1793880b82edb81f0d5e91370c91
SHA1188b9336b02294fb621c6a88613b1d96d5a13705
SHA256717563f9f9af2602c276136a2556af74641a67a1e85a5d51707efbcefdf1570d
SHA51296a6dc5166d78ecef2b436a7443813d9711346633f7dbaeba4a24df3a8b12f87ce39329938bbbaefa9889bc40df8d0a94f3b3718c97cdfe471e9a5283dda89d7
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5