Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 08:49
Static task
static1
General
-
Target
d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe
-
Size
827KB
-
MD5
ded363f5d3dee680962ed6d3415b74e1
-
SHA1
3cdabba075f302a6a24ef4812640172ed24521cf
-
SHA256
d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a
-
SHA512
ae3ac6d762d1bd8ffce4d9c02eb62a46eb1e9dd4006347d18babb144b9830e4756308e60d3ef3584f5344e3cc1e31adb1e3dee4617979d9e3cc5cc1071d3024e
-
SSDEEP
12288:yy90FMRjx3JbvoX0spC/DbyQ8T9sExE9JpOpuzu/LQ86KfQxZURrAZ/QWWQ+IY+V:yy4MRjxNDLbRQEPox1QxCr6QXQ9V
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it712998.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it712998.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it712998.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it712998.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it712998.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it712998.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation lr657757.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2296 ziVM5344.exe 1572 ziLb9754.exe 4204 it712998.exe 1512 jr122681.exe 232 kp868272.exe 3956 lr657757.exe 3664 oneetx.exe 3284 oneetx.exe 3268 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3808 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it712998.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziVM5344.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziVM5344.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLb9754.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziLb9754.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 3120 1512 WerFault.exe 89 3128 3956 WerFault.exe 95 4752 3956 WerFault.exe 95 4432 3956 WerFault.exe 95 1256 3956 WerFault.exe 95 3740 3956 WerFault.exe 95 3808 3956 WerFault.exe 95 3768 3956 WerFault.exe 95 3776 3956 WerFault.exe 95 1680 3956 WerFault.exe 95 4560 3956 WerFault.exe 95 3812 3664 WerFault.exe 115 3172 3664 WerFault.exe 115 3904 3664 WerFault.exe 115 2208 3664 WerFault.exe 115 4792 3664 WerFault.exe 115 4300 3664 WerFault.exe 115 2228 3664 WerFault.exe 115 2040 3664 WerFault.exe 115 3964 3664 WerFault.exe 115 3996 3664 WerFault.exe 115 1856 3664 WerFault.exe 115 2932 3664 WerFault.exe 115 4332 3664 WerFault.exe 115 1456 3284 WerFault.exe 157 4284 3664 WerFault.exe 115 1316 3664 WerFault.exe 115 5000 3664 WerFault.exe 115 560 3268 WerFault.exe 167 2628 3664 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4204 it712998.exe 4204 it712998.exe 1512 jr122681.exe 1512 jr122681.exe 232 kp868272.exe 232 kp868272.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4204 it712998.exe Token: SeDebugPrivilege 1512 jr122681.exe Token: SeDebugPrivilege 232 kp868272.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3956 lr657757.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4740 wrote to memory of 2296 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 83 PID 4740 wrote to memory of 2296 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 83 PID 4740 wrote to memory of 2296 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 83 PID 2296 wrote to memory of 1572 2296 ziVM5344.exe 84 PID 2296 wrote to memory of 1572 2296 ziVM5344.exe 84 PID 2296 wrote to memory of 1572 2296 ziVM5344.exe 84 PID 1572 wrote to memory of 4204 1572 ziLb9754.exe 85 PID 1572 wrote to memory of 4204 1572 ziLb9754.exe 85 PID 1572 wrote to memory of 1512 1572 ziLb9754.exe 89 PID 1572 wrote to memory of 1512 1572 ziLb9754.exe 89 PID 1572 wrote to memory of 1512 1572 ziLb9754.exe 89 PID 2296 wrote to memory of 232 2296 ziVM5344.exe 93 PID 2296 wrote to memory of 232 2296 ziVM5344.exe 93 PID 2296 wrote to memory of 232 2296 ziVM5344.exe 93 PID 4740 wrote to memory of 3956 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 95 PID 4740 wrote to memory of 3956 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 95 PID 4740 wrote to memory of 3956 4740 d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe 95 PID 3956 wrote to memory of 3664 3956 lr657757.exe 115 PID 3956 wrote to memory of 3664 3956 lr657757.exe 115 PID 3956 wrote to memory of 3664 3956 lr657757.exe 115 PID 3664 wrote to memory of 1488 3664 oneetx.exe 135 PID 3664 wrote to memory of 1488 3664 oneetx.exe 135 PID 3664 wrote to memory of 1488 3664 oneetx.exe 135 PID 3664 wrote to memory of 3144 3664 oneetx.exe 141 PID 3664 wrote to memory of 3144 3664 oneetx.exe 141 PID 3664 wrote to memory of 3144 3664 oneetx.exe 141 PID 3144 wrote to memory of 3536 3144 cmd.exe 145 PID 3144 wrote to memory of 3536 3144 cmd.exe 145 PID 3144 wrote to memory of 3536 3144 cmd.exe 145 PID 3144 wrote to memory of 2900 3144 cmd.exe 146 PID 3144 wrote to memory of 2900 3144 cmd.exe 146 PID 3144 wrote to memory of 2900 3144 cmd.exe 146 PID 3144 wrote to memory of 1060 3144 cmd.exe 147 PID 3144 wrote to memory of 1060 3144 cmd.exe 147 PID 3144 wrote to memory of 1060 3144 cmd.exe 147 PID 3144 wrote to memory of 3948 3144 cmd.exe 148 PID 3144 wrote to memory of 3948 3144 cmd.exe 148 PID 3144 wrote to memory of 3948 3144 cmd.exe 148 PID 3144 wrote to memory of 3912 3144 cmd.exe 149 PID 3144 wrote to memory of 3912 3144 cmd.exe 149 PID 3144 wrote to memory of 3912 3144 cmd.exe 149 PID 3144 wrote to memory of 4972 3144 cmd.exe 150 PID 3144 wrote to memory of 4972 3144 cmd.exe 150 PID 3144 wrote to memory of 4972 3144 cmd.exe 150 PID 3664 wrote to memory of 3808 3664 oneetx.exe 164 PID 3664 wrote to memory of 3808 3664 oneetx.exe 164 PID 3664 wrote to memory of 3808 3664 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe"C:\Users\Admin\AppData\Local\Temp\d6105ccc28b509efc8a9b6f8959374edde297e67cd8a1202ceb882b17cd3d03a.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziVM5344.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziVM5344.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziLb9754.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziLb9754.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it712998.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it712998.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr122681.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr122681.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1512 -s 13205⤵
- Program crash
PID:3120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp868272.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp868272.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr657757.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr657757.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 6963⤵
- Program crash
PID:3128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 7803⤵
- Program crash
PID:4752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 8603⤵
- Program crash
PID:4432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 9523⤵
- Program crash
PID:1256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 9843⤵
- Program crash
PID:3740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 9843⤵
- Program crash
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 12203⤵
- Program crash
PID:3768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 12523⤵
- Program crash
PID:3776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 12803⤵
- Program crash
PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 6924⤵
- Program crash
PID:3812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 8364⤵
- Program crash
PID:3172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 8724⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 10524⤵
- Program crash
PID:2208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 10884⤵
- Program crash
PID:4792
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 10884⤵
- Program crash
PID:4300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 10804⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 9244⤵
- Program crash
PID:2040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 13004⤵
- Program crash
PID:3964
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3536
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2900
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1060
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3948
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:3912
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4972
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 13404⤵
- Program crash
PID:3996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 7644⤵
- Program crash
PID:1856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 13044⤵
- Program crash
PID:2932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 7284⤵
- Program crash
PID:4332
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 10844⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 16124⤵
- Program crash
PID:1316
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 11444⤵
- Program crash
PID:5000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 16284⤵
- Program crash
PID:2628
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 7563⤵
- Program crash
PID:4560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1512 -ip 15121⤵PID:1328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3956 -ip 39561⤵PID:440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3956 -ip 39561⤵PID:1456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3956 -ip 39561⤵PID:1156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3956 -ip 39561⤵PID:1876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3956 -ip 39561⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3956 -ip 39561⤵PID:1812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3956 -ip 39561⤵PID:3360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3956 -ip 39561⤵PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3956 -ip 39561⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3956 -ip 39561⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3664 -ip 36641⤵PID:1592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3664 -ip 36641⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3664 -ip 36641⤵PID:3024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3664 -ip 36641⤵PID:2232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3664 -ip 36641⤵PID:4360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3664 -ip 36641⤵PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3664 -ip 36641⤵PID:1632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3664 -ip 36641⤵PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3664 -ip 36641⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3664 -ip 36641⤵PID:3940
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3664 -ip 36641⤵PID:4528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3664 -ip 36641⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3664 -ip 36641⤵PID:936
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3284 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3284 -s 3282⤵
- Program crash
PID:1456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3284 -ip 32841⤵PID:1756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3664 -ip 36641⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3664 -ip 36641⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3664 -ip 36641⤵PID:2968
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:3268 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 3242⤵
- Program crash
PID:560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3268 -ip 32681⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3664 -ip 36641⤵PID:3712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
568KB
MD57daa02f012282e7023fa44cacb90a302
SHA16a67711544d6dd95ad25417f53bd85c8f425059f
SHA256ced87a65b47252c8bb3535f491352caa25d4a72e4fd6328bd8d8e2fcf7c5d7af
SHA5124ee11d46045a611afcc67573273ead812ef7ed64053b3a32506b5ce17d42cf2b8b36ebecefb5e983874f80b00a0ef8f3817707f3421c517ab0c16675b5c0b1ab
-
Filesize
568KB
MD57daa02f012282e7023fa44cacb90a302
SHA16a67711544d6dd95ad25417f53bd85c8f425059f
SHA256ced87a65b47252c8bb3535f491352caa25d4a72e4fd6328bd8d8e2fcf7c5d7af
SHA5124ee11d46045a611afcc67573273ead812ef7ed64053b3a32506b5ce17d42cf2b8b36ebecefb5e983874f80b00a0ef8f3817707f3421c517ab0c16675b5c0b1ab
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD5b560fec7a00f0151a76ab889827cb80b
SHA109e98903dee5329b283e27d39fa5a3df08c69ff0
SHA256e24042c6396b901db1e2191efcf62460ca35e85c2a05f980a94bfe1954360150
SHA5122c65b1b8d91412e6ca0f01cf24c80a6e63d9fee8d091b1ac6262f3fa951780f351615fe93427003d619c1c979bb0d997a639342bd668324dc567db792e6ee5ad
-
Filesize
414KB
MD5b560fec7a00f0151a76ab889827cb80b
SHA109e98903dee5329b283e27d39fa5a3df08c69ff0
SHA256e24042c6396b901db1e2191efcf62460ca35e85c2a05f980a94bfe1954360150
SHA5122c65b1b8d91412e6ca0f01cf24c80a6e63d9fee8d091b1ac6262f3fa951780f351615fe93427003d619c1c979bb0d997a639342bd668324dc567db792e6ee5ad
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD59dba63f6d15f833c7afdbdc2fa6d0b23
SHA1bb68d3fece6654705b352ce690e9b12670897634
SHA256edcb638f0620f5a776b12faa1b0ea2b35466bf6e4a3eb8ed8771f40c65ae4e41
SHA512c9d6d713308b40f06094230006cce3d599caa86a7790a25eb78bada6e53a48a0d7a67c2eb80fdb0217e80078574194127b3cccd500eab83c5dc8ee247a95190e
-
Filesize
362KB
MD59dba63f6d15f833c7afdbdc2fa6d0b23
SHA1bb68d3fece6654705b352ce690e9b12670897634
SHA256edcb638f0620f5a776b12faa1b0ea2b35466bf6e4a3eb8ed8771f40c65ae4e41
SHA512c9d6d713308b40f06094230006cce3d599caa86a7790a25eb78bada6e53a48a0d7a67c2eb80fdb0217e80078574194127b3cccd500eab83c5dc8ee247a95190e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
258KB
MD576d8eb62ec9f53c6abbb0ed701dfd429
SHA114ad2ec80ff640e9bba3f2d7fe003bd386979a21
SHA256bec1f324369f533b4fbde6bc36fbdfc2bb9ee6d86f22271aac61c27b5bcec270
SHA51203e25335c7bef3e36b5a32047841fb584ea1d2328a906dafea7c65f37f456e0225ed68bd52af368713038ad577589fb3ae4bc0f3e2d14b2f2186d214942d329e
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5