Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2023, 12:45
Static task
static1
General
-
Target
9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe
-
Size
598KB
-
MD5
a5f7ea08ea25b70899f8f1d499def08d
-
SHA1
06989c7fae4e0a2430375402cc1e85a7e693e323
-
SHA256
9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea
-
SHA512
2463cc3da6e5726a44c2227d67bd724c47a97c7080fbd56a0ee56df80aa1e679f9377ec48b894f650371d2a090433b37f51ee5a3231db1e99cb3881e8a1ebeb0
-
SSDEEP
12288:gMriy90v27HoX1IwJlOKWFj+F4atzx7BDuxgx3NVAxk/:Sy1HgawJlOZl+LhBuxgx3XAxq
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection l5402920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l5402920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l5402920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l5402920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l5402920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l5402920.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation m4863276.exe -
Executes dropped EXE 7 IoCs
pid Process 3532 y3894522.exe 4252 k4774488.exe 2844 l5402920.exe 4576 m4863276.exe 2440 oneetx.exe 2844 oneetx.exe 1000 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1672 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l5402920.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l5402920.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y3894522.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y3894522.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 31 IoCs
pid pid_target Process procid_target 4664 4576 WerFault.exe 95 4172 4576 WerFault.exe 95 736 4576 WerFault.exe 95 4692 4576 WerFault.exe 95 1148 4576 WerFault.exe 95 2004 4576 WerFault.exe 95 2080 4576 WerFault.exe 95 4964 4576 WerFault.exe 95 820 4576 WerFault.exe 95 368 4576 WerFault.exe 95 4608 4576 WerFault.exe 95 1496 2440 WerFault.exe 116 4824 2440 WerFault.exe 116 756 2440 WerFault.exe 116 3624 2440 WerFault.exe 116 4100 2440 WerFault.exe 116 4116 2440 WerFault.exe 116 4728 2440 WerFault.exe 116 1260 2440 WerFault.exe 116 1096 2440 WerFault.exe 116 3224 2440 WerFault.exe 116 1768 2440 WerFault.exe 116 4144 2440 WerFault.exe 116 1364 2440 WerFault.exe 116 4664 2844 WerFault.exe 153 4172 2440 WerFault.exe 116 4692 2440 WerFault.exe 116 1856 2440 WerFault.exe 116 1352 2440 WerFault.exe 116 4228 1000 WerFault.exe 167 3404 2440 WerFault.exe 116 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4252 k4774488.exe 4252 k4774488.exe 2844 l5402920.exe 2844 l5402920.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4252 k4774488.exe Token: SeDebugPrivilege 2844 l5402920.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4576 m4863276.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 628 wrote to memory of 3532 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 85 PID 628 wrote to memory of 3532 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 85 PID 628 wrote to memory of 3532 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 85 PID 3532 wrote to memory of 4252 3532 y3894522.exe 86 PID 3532 wrote to memory of 4252 3532 y3894522.exe 86 PID 3532 wrote to memory of 4252 3532 y3894522.exe 86 PID 3532 wrote to memory of 2844 3532 y3894522.exe 94 PID 3532 wrote to memory of 2844 3532 y3894522.exe 94 PID 3532 wrote to memory of 2844 3532 y3894522.exe 94 PID 628 wrote to memory of 4576 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 95 PID 628 wrote to memory of 4576 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 95 PID 628 wrote to memory of 4576 628 9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe 95 PID 4576 wrote to memory of 2440 4576 m4863276.exe 116 PID 4576 wrote to memory of 2440 4576 m4863276.exe 116 PID 4576 wrote to memory of 2440 4576 m4863276.exe 116 PID 2440 wrote to memory of 1912 2440 oneetx.exe 135 PID 2440 wrote to memory of 1912 2440 oneetx.exe 135 PID 2440 wrote to memory of 1912 2440 oneetx.exe 135 PID 2440 wrote to memory of 2920 2440 oneetx.exe 141 PID 2440 wrote to memory of 2920 2440 oneetx.exe 141 PID 2440 wrote to memory of 2920 2440 oneetx.exe 141 PID 2920 wrote to memory of 2712 2920 cmd.exe 145 PID 2920 wrote to memory of 2712 2920 cmd.exe 145 PID 2920 wrote to memory of 2712 2920 cmd.exe 145 PID 2920 wrote to memory of 4300 2920 cmd.exe 146 PID 2920 wrote to memory of 4300 2920 cmd.exe 146 PID 2920 wrote to memory of 4300 2920 cmd.exe 146 PID 2920 wrote to memory of 4012 2920 cmd.exe 147 PID 2920 wrote to memory of 4012 2920 cmd.exe 147 PID 2920 wrote to memory of 4012 2920 cmd.exe 147 PID 2920 wrote to memory of 3924 2920 cmd.exe 149 PID 2920 wrote to memory of 3924 2920 cmd.exe 149 PID 2920 wrote to memory of 3924 2920 cmd.exe 149 PID 2920 wrote to memory of 1052 2920 cmd.exe 148 PID 2920 wrote to memory of 1052 2920 cmd.exe 148 PID 2920 wrote to memory of 1052 2920 cmd.exe 148 PID 2920 wrote to memory of 4772 2920 cmd.exe 150 PID 2920 wrote to memory of 4772 2920 cmd.exe 150 PID 2920 wrote to memory of 4772 2920 cmd.exe 150 PID 2440 wrote to memory of 1672 2440 oneetx.exe 164 PID 2440 wrote to memory of 1672 2440 oneetx.exe 164 PID 2440 wrote to memory of 1672 2440 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe"C:\Users\Admin\AppData\Local\Temp\9a3133768f5c4919fb977507429002dc283170b920a71ac683b246b90a7087ea.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3894522.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3894522.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4774488.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4774488.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5402920.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5402920.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4863276.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m4863276.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 6963⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 7803⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 7963⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 8003⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 8003⤵
- Program crash
PID:1148
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 9723⤵
- Program crash
PID:2004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 12203⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 12083⤵
- Program crash
PID:4964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 13363⤵
- Program crash
PID:820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 12723⤵
- Program crash
PID:368
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 6964⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 7884⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 9124⤵
- Program crash
PID:756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 9404⤵
- Program crash
PID:3624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 10524⤵
- Program crash
PID:4100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 10524⤵
- Program crash
PID:4116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 10524⤵
- Program crash
PID:4728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 11084⤵
- Program crash
PID:1260
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 9924⤵
- Program crash
PID:1096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 7644⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2712
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4300
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4012
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:1052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:3924
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4772
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 12684⤵
- Program crash
PID:1768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 13244⤵
- Program crash
PID:4144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 12964⤵
- Program crash
PID:1364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 13204⤵
- Program crash
PID:4172
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 10964⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 14724⤵
- Program crash
PID:1856
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 10764⤵
- Program crash
PID:1352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 16324⤵
- Program crash
PID:3404
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 7803⤵
- Program crash
PID:4608
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4576 -ip 45761⤵PID:4780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4576 -ip 45761⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4576 -ip 45761⤵PID:3844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4576 -ip 45761⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4576 -ip 45761⤵PID:1688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4576 -ip 45761⤵PID:3688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4576 -ip 45761⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4576 -ip 45761⤵PID:2360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4576 -ip 45761⤵PID:1352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4576 -ip 45761⤵PID:464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4576 -ip 45761⤵PID:2180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2440 -ip 24401⤵PID:1164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2440 -ip 24401⤵PID:4368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2440 -ip 24401⤵PID:432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2440 -ip 24401⤵PID:2388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2440 -ip 24401⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2440 -ip 24401⤵PID:2412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2440 -ip 24401⤵PID:1392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2440 -ip 24401⤵PID:4252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2440 -ip 24401⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2440 -ip 24401⤵PID:5052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2440 -ip 24401⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2440 -ip 24401⤵PID:1852
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 3162⤵
- Program crash
PID:4664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2440 -ip 24401⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2844 -ip 28441⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2440 -ip 24401⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2440 -ip 24401⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2440 -ip 24401⤵PID:3904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2440 -ip 24401⤵PID:4376
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 3122⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1000 -ip 10001⤵PID:624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2440 -ip 24401⤵PID:3228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
307KB
MD5164c4737180c414bf1a3b4833ae08ce7
SHA1e40086f600922ad87305343efcc983e6463c14ee
SHA2561af761556b61e5ccbf4e08e716903cf07cca59c864cb7a4aad1465578aa92606
SHA5120691aae0da9c69f3133f2cd011af64e5b57e96e911ac954367582f0b8b075b2c6ba2bf36b9b1dd47a78bccb191909497cd0f89f62adb5320260f4232d04d208f
-
Filesize
307KB
MD5164c4737180c414bf1a3b4833ae08ce7
SHA1e40086f600922ad87305343efcc983e6463c14ee
SHA2561af761556b61e5ccbf4e08e716903cf07cca59c864cb7a4aad1465578aa92606
SHA5120691aae0da9c69f3133f2cd011af64e5b57e96e911ac954367582f0b8b075b2c6ba2bf36b9b1dd47a78bccb191909497cd0f89f62adb5320260f4232d04d208f
-
Filesize
136KB
MD57ca6eb31b8d1babc538b25cc9f11118b
SHA1817bca32a900248c784f710785024a857d7620e6
SHA2565470e431dcba1a77318878bc2c3f56e9021c8dff87bc6e6e11b08e9451ad5660
SHA512f680669f84a04958d469b837427e5375e0e9e9d0e681332bcd17a6311349b61562e217f99f90f21e7b4d2b1dc5691a7ea7a36f691f49d69fbba31b0ed043ec17
-
Filesize
136KB
MD57ca6eb31b8d1babc538b25cc9f11118b
SHA1817bca32a900248c784f710785024a857d7620e6
SHA2565470e431dcba1a77318878bc2c3f56e9021c8dff87bc6e6e11b08e9451ad5660
SHA512f680669f84a04958d469b837427e5375e0e9e9d0e681332bcd17a6311349b61562e217f99f90f21e7b4d2b1dc5691a7ea7a36f691f49d69fbba31b0ed043ec17
-
Filesize
175KB
MD5bc69a5fd9953282c7c7d67416084d334
SHA1e3c4d13e3b1ccb6fc781d04a950629c3a3efc76a
SHA256c291043d59690dcc6b3c56f80cccbcb9718e255b4a5f73eb68cb8ab2ee60e197
SHA5129b751692ddc90e2815bd11b825d123324da888935c7d3091e1ebe590e54bb70f0bd03dfd7e02157600417ce67144ca99314ddac529dcdfbf5f18fb2e7668c011
-
Filesize
175KB
MD5bc69a5fd9953282c7c7d67416084d334
SHA1e3c4d13e3b1ccb6fc781d04a950629c3a3efc76a
SHA256c291043d59690dcc6b3c56f80cccbcb9718e255b4a5f73eb68cb8ab2ee60e197
SHA5129b751692ddc90e2815bd11b825d123324da888935c7d3091e1ebe590e54bb70f0bd03dfd7e02157600417ce67144ca99314ddac529dcdfbf5f18fb2e7668c011
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
340KB
MD5e4922fc3d4faf5e2d87b0f5a2cc87d21
SHA154b019b99aea7ced0661329c51a74512c37579d1
SHA256cff0b9974795c386a518bd8642343241985bd4d6aaa956eaaad0efa58fdfd349
SHA512d6f29e3de629be2ae53b060ace966b41d6fd47a7ea86aa36fdf2c6e93163fc8e84a6d8d26f7eec45626c408d7842ba53c284ebd74376358ea359e6f93ded7d0c
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5