Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2023, 16:30
Static task
static1
General
-
Target
861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe
-
Size
1.2MB
-
MD5
de45c16b250f8686ff14a8a6bfa8db42
-
SHA1
866e1a36145a42de5061be8412a5ec9d87ac5027
-
SHA256
861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e
-
SHA512
ca43bffbaa6a65b36fedc5e1108938c2587a205658e886e757fc95d31f7546357790ca7945a0247eaedf6b99988150b9d31b1b3abc4a98c5bcdb4c73948b284d
-
SSDEEP
24576:eygcBqqN1doDuGMj/yrmO3RP/HEJuYsyBwX/B4k7vucd9gEq3rfXU:tJqc1dofM2rmwPvpyBwXJJPz1q3r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h6337182.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h6337182.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h6337182.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection h6337182.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h6337182.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h6337182.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation j0706810.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation i2895485.exe -
Executes dropped EXE 9 IoCs
pid Process 4652 x2797946.exe 1248 x0477314.exe 776 g4149598.exe 4788 h6337182.exe 3756 i2895485.exe 2508 1.exe 3616 j0706810.exe 4204 oneetx.exe 1420 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4120 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h6337182.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h6337182.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x2797946.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x2797946.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x0477314.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" x0477314.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" i2895485.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 4744 4788 WerFault.exe 92 2392 3756 WerFault.exe 97 2128 3616 WerFault.exe 102 220 3616 WerFault.exe 102 4912 3616 WerFault.exe 102 740 3616 WerFault.exe 102 1084 3616 WerFault.exe 102 3544 3616 WerFault.exe 102 1356 3616 WerFault.exe 102 2228 3616 WerFault.exe 102 1404 3616 WerFault.exe 102 1248 3616 WerFault.exe 102 4584 4204 WerFault.exe 121 3796 4204 WerFault.exe 121 3608 4204 WerFault.exe 121 2776 4204 WerFault.exe 121 1068 4204 WerFault.exe 121 3904 4204 WerFault.exe 121 1340 4204 WerFault.exe 121 4924 4204 WerFault.exe 121 4988 4204 WerFault.exe 121 3168 4204 WerFault.exe 121 2256 4204 WerFault.exe 121 4320 4204 WerFault.exe 121 4292 4204 WerFault.exe 121 4416 4204 WerFault.exe 121 5036 4204 WerFault.exe 121 4848 4204 WerFault.exe 121 3912 1420 WerFault.exe 167 1336 4204 WerFault.exe 121 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 776 g4149598.exe 776 g4149598.exe 4788 h6337182.exe 4788 h6337182.exe 2508 1.exe 2508 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 776 g4149598.exe Token: SeDebugPrivilege 4788 h6337182.exe Token: SeDebugPrivilege 3756 i2895485.exe Token: SeDebugPrivilege 2508 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3616 j0706810.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4908 wrote to memory of 4652 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 85 PID 4908 wrote to memory of 4652 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 85 PID 4908 wrote to memory of 4652 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 85 PID 4652 wrote to memory of 1248 4652 x2797946.exe 86 PID 4652 wrote to memory of 1248 4652 x2797946.exe 86 PID 4652 wrote to memory of 1248 4652 x2797946.exe 86 PID 1248 wrote to memory of 776 1248 x0477314.exe 87 PID 1248 wrote to memory of 776 1248 x0477314.exe 87 PID 1248 wrote to memory of 776 1248 x0477314.exe 87 PID 1248 wrote to memory of 4788 1248 x0477314.exe 92 PID 1248 wrote to memory of 4788 1248 x0477314.exe 92 PID 1248 wrote to memory of 4788 1248 x0477314.exe 92 PID 4652 wrote to memory of 3756 4652 x2797946.exe 97 PID 4652 wrote to memory of 3756 4652 x2797946.exe 97 PID 4652 wrote to memory of 3756 4652 x2797946.exe 97 PID 3756 wrote to memory of 2508 3756 i2895485.exe 99 PID 3756 wrote to memory of 2508 3756 i2895485.exe 99 PID 3756 wrote to memory of 2508 3756 i2895485.exe 99 PID 4908 wrote to memory of 3616 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 102 PID 4908 wrote to memory of 3616 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 102 PID 4908 wrote to memory of 3616 4908 861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe 102 PID 3616 wrote to memory of 4204 3616 j0706810.exe 121 PID 3616 wrote to memory of 4204 3616 j0706810.exe 121 PID 3616 wrote to memory of 4204 3616 j0706810.exe 121 PID 4204 wrote to memory of 1164 4204 oneetx.exe 138 PID 4204 wrote to memory of 1164 4204 oneetx.exe 138 PID 4204 wrote to memory of 1164 4204 oneetx.exe 138 PID 4204 wrote to memory of 3300 4204 oneetx.exe 144 PID 4204 wrote to memory of 3300 4204 oneetx.exe 144 PID 4204 wrote to memory of 3300 4204 oneetx.exe 144 PID 3300 wrote to memory of 1200 3300 cmd.exe 148 PID 3300 wrote to memory of 1200 3300 cmd.exe 148 PID 3300 wrote to memory of 1200 3300 cmd.exe 148 PID 3300 wrote to memory of 2448 3300 cmd.exe 149 PID 3300 wrote to memory of 2448 3300 cmd.exe 149 PID 3300 wrote to memory of 2448 3300 cmd.exe 149 PID 3300 wrote to memory of 2628 3300 cmd.exe 150 PID 3300 wrote to memory of 2628 3300 cmd.exe 150 PID 3300 wrote to memory of 2628 3300 cmd.exe 150 PID 3300 wrote to memory of 4528 3300 cmd.exe 151 PID 3300 wrote to memory of 4528 3300 cmd.exe 151 PID 3300 wrote to memory of 4528 3300 cmd.exe 151 PID 3300 wrote to memory of 2696 3300 cmd.exe 152 PID 3300 wrote to memory of 2696 3300 cmd.exe 152 PID 3300 wrote to memory of 2696 3300 cmd.exe 152 PID 3300 wrote to memory of 924 3300 cmd.exe 153 PID 3300 wrote to memory of 924 3300 cmd.exe 153 PID 3300 wrote to memory of 924 3300 cmd.exe 153 PID 4204 wrote to memory of 4120 4204 oneetx.exe 164 PID 4204 wrote to memory of 4120 4204 oneetx.exe 164 PID 4204 wrote to memory of 4120 4204 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe"C:\Users\Admin\AppData\Local\Temp\861147121d89a1e196513449a59f487fb2c5b0aa3d900fb83206b1bcd802b47e.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2797946.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x2797946.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0477314.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x0477314.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4149598.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4149598.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6337182.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6337182.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 10845⤵
- Program crash
PID:4744
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2895485.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2895485.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 13844⤵
- Program crash
PID:2392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j0706810.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j0706810.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 6963⤵
- Program crash
PID:2128
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 7803⤵
- Program crash
PID:220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 8563⤵
- Program crash
PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 9603⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 9603⤵
- Program crash
PID:1084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 9763⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 12123⤵
- Program crash
PID:1356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 12243⤵
- Program crash
PID:2228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 13123⤵
- Program crash
PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 6924⤵
- Program crash
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 8444⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 8404⤵
- Program crash
PID:3608
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 10524⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 10884⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 10884⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 10804⤵
- Program crash
PID:1340
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 10004⤵
- Program crash
PID:4924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 7644⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1200
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:2448
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:2696
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 13164⤵
- Program crash
PID:3168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 12924⤵
- Program crash
PID:2256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 13364⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 13444⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 11124⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 16244⤵
- Program crash
PID:5036
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 15604⤵
- Program crash
PID:4848
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 16404⤵
- Program crash
PID:1336
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 15643⤵
- Program crash
PID:1248
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4788 -ip 47881⤵PID:828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3756 -ip 37561⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3616 -ip 36161⤵PID:2464
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3616 -ip 36161⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3616 -ip 36161⤵PID:5032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3616 -ip 36161⤵PID:4572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3616 -ip 36161⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3616 -ip 36161⤵PID:632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3616 -ip 36161⤵PID:4224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3616 -ip 36161⤵PID:3224
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3616 -ip 36161⤵PID:548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3616 -ip 36161⤵PID:3676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4204 -ip 42041⤵PID:3392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4204 -ip 42041⤵PID:3712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4204 -ip 42041⤵PID:3828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4204 -ip 42041⤵PID:1548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4204 -ip 42041⤵PID:1516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4204 -ip 42041⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4204 -ip 42041⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4204 -ip 42041⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4204 -ip 42041⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4204 -ip 42041⤵PID:3260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4204 -ip 42041⤵PID:4492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4204 -ip 42041⤵PID:912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4204 -ip 42041⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4204 -ip 42041⤵PID:2404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4204 -ip 42041⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4204 -ip 42041⤵PID:2704
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:1420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 3162⤵
- Program crash
PID:3912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1420 -ip 14201⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4204 -ip 42041⤵PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
914KB
MD58246d39838d18ba6f7710f2d412d0f93
SHA1781f37ea973fd74762197bd4964209714b7fa507
SHA256bfe29dfb304020539c9a143c07c17db0db19ab1d1eccb6e693d125bba489fd60
SHA512df2560fcb1247f0a9dfb1735294e21501ab47c1282d8f516ec75d797c4299656803ce0a1fedbb7b8231c59ba8a013ba7dca686c37b9856c042f273b853b49292
-
Filesize
914KB
MD58246d39838d18ba6f7710f2d412d0f93
SHA1781f37ea973fd74762197bd4964209714b7fa507
SHA256bfe29dfb304020539c9a143c07c17db0db19ab1d1eccb6e693d125bba489fd60
SHA512df2560fcb1247f0a9dfb1735294e21501ab47c1282d8f516ec75d797c4299656803ce0a1fedbb7b8231c59ba8a013ba7dca686c37b9856c042f273b853b49292
-
Filesize
547KB
MD5e6c5ffe73ad76b6153a5efcf280075ea
SHA1d0bc7ea6c36d925091af56af1ee24c3ce67f63ed
SHA2569c6fec012eece00a21f485fbdf375985081daed97f6ccec3e0066a3a9b28ce4e
SHA5120bd186998955fd5acf7131b7019b04c67463dd2621593c17e95deeb2742132fc3e31970f75c9be71a25bf876bd786dfc0f9a19304b2763c7fa0c68a1b752f902
-
Filesize
547KB
MD5e6c5ffe73ad76b6153a5efcf280075ea
SHA1d0bc7ea6c36d925091af56af1ee24c3ce67f63ed
SHA2569c6fec012eece00a21f485fbdf375985081daed97f6ccec3e0066a3a9b28ce4e
SHA5120bd186998955fd5acf7131b7019b04c67463dd2621593c17e95deeb2742132fc3e31970f75c9be71a25bf876bd786dfc0f9a19304b2763c7fa0c68a1b752f902
-
Filesize
416KB
MD56278ffff544e33763d56790513b69ce6
SHA1d8f958fcc87153c620b75501ca3653b0e1aa1030
SHA256455133f080dd695e8662517e797257105691d07fd5d30e559bfdc7ee880ed46f
SHA5124d8efbb538012fdd49b83bb9cf2b7a6dfcdfc37f74066c1892722999b096eb89190c1460b690f48b88c99c9cba781599c5f43f41d3dd9aac76c1fbc83217d7a4
-
Filesize
416KB
MD56278ffff544e33763d56790513b69ce6
SHA1d8f958fcc87153c620b75501ca3653b0e1aa1030
SHA256455133f080dd695e8662517e797257105691d07fd5d30e559bfdc7ee880ed46f
SHA5124d8efbb538012fdd49b83bb9cf2b7a6dfcdfc37f74066c1892722999b096eb89190c1460b690f48b88c99c9cba781599c5f43f41d3dd9aac76c1fbc83217d7a4
-
Filesize
136KB
MD5c9df364942fd93cbe9eeeb0ce153f97f
SHA1cf9a5476ded0de422701bfb29105f0094434a96b
SHA256160b3314cb15b37ee134b22711492c87790525b1aaaa6ae0772a5f33d62abec0
SHA512d9b9f3dae42281ecf8174da098444fe6d35842b6e9e4013e77bc78fdd3a93ca29b53976f1e7dd3bf48f484a8914fe28559b754b9229466327030cf837254a00a
-
Filesize
136KB
MD5c9df364942fd93cbe9eeeb0ce153f97f
SHA1cf9a5476ded0de422701bfb29105f0094434a96b
SHA256160b3314cb15b37ee134b22711492c87790525b1aaaa6ae0772a5f33d62abec0
SHA512d9b9f3dae42281ecf8174da098444fe6d35842b6e9e4013e77bc78fdd3a93ca29b53976f1e7dd3bf48f484a8914fe28559b754b9229466327030cf837254a00a
-
Filesize
360KB
MD5bae809c4b077ebc417c269b662cac399
SHA140b69e09b301524cbf180e037d82eddc524360cf
SHA2563c6f484685282cd539295b24a26693728cce86edf55279ef3cb3d3c15af086c6
SHA512721cd889b73ddf39091e2ea375a8dec68fbf6d77bc5e389a8c750d1b5d83a8af09801f0dde429cd50a8774ace8f61eb42711729aa103e8f62ee670b82c99d901
-
Filesize
360KB
MD5bae809c4b077ebc417c269b662cac399
SHA140b69e09b301524cbf180e037d82eddc524360cf
SHA2563c6f484685282cd539295b24a26693728cce86edf55279ef3cb3d3c15af086c6
SHA512721cd889b73ddf39091e2ea375a8dec68fbf6d77bc5e389a8c750d1b5d83a8af09801f0dde429cd50a8774ace8f61eb42711729aa103e8f62ee670b82c99d901
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
339KB
MD54115b3c1bae152d63cdb5ffc033a9b1b
SHA14c0898faedf10d94ac0e8a5dd1a3805e4c975cf6
SHA256d747e81a93884857e1a07759d6224c29ba44b11a9d45832f7ea9f631f1567fc9
SHA5127e8f2f319e11dbe0a8a3a6e80f6ea7773c6a4286a78fe06acc1c107a5aa8a14b331f689b1618bce83c1743888bd45e90d1528771254c6b617624dc03162d2262
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8