Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04/05/2023, 17:15
Static task
static1
General
-
Target
e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe
-
Size
1.1MB
-
MD5
f1c0df28ab11898e2be51394ae863e33
-
SHA1
c06969df554613c435dfda2ab240f06c24ae20aa
-
SHA256
e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22
-
SHA512
65464e946c4ba020fa7008f8130463bc2605dfcbafd5ad9ee5f37836161fe74a178fd02fdc547ea4c306df2595e01aec51acf03e196ee3e07502217eee9d04b2
-
SSDEEP
24576:NyIfTyO+stwX9UuYUFbZwLYTFBTynZ1yw6:o+TyOotU3UNZ9FBTyb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" l5346810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" l5346810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" l5346810.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection l5346810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" l5346810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" l5346810.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation l1446234.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation m1138715.exe -
Executes dropped EXE 10 IoCs
pid Process 1908 y0158380.exe 4444 y6784787.exe 4448 k3959012.exe 984 l1446234.exe 4440 oneetx.exe 3496 l5346810.exe 1960 m1138715.exe 1060 1.exe 3464 oneetx.exe 2044 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1800 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features l5346810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" l5346810.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y0158380.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" y0158380.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce y6784787.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" y6784787.exe Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Windows\\Temp\\1.exe" m1138715.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 3756 984 WerFault.exe 89 3548 984 WerFault.exe 89 616 984 WerFault.exe 89 2988 984 WerFault.exe 89 808 984 WerFault.exe 89 2964 984 WerFault.exe 89 3836 984 WerFault.exe 89 4272 984 WerFault.exe 89 3360 984 WerFault.exe 89 1560 984 WerFault.exe 89 556 4440 WerFault.exe 111 1492 4440 WerFault.exe 111 1696 4440 WerFault.exe 111 4496 4440 WerFault.exe 111 3340 4440 WerFault.exe 111 3664 4440 WerFault.exe 111 3524 4440 WerFault.exe 111 4412 4440 WerFault.exe 111 5068 4440 WerFault.exe 111 3036 4440 WerFault.exe 111 2988 4440 WerFault.exe 111 1192 4440 WerFault.exe 111 2496 4440 WerFault.exe 111 3644 1960 WerFault.exe 151 4552 4440 WerFault.exe 111 316 3464 WerFault.exe 158 4344 4440 WerFault.exe 111 516 4440 WerFault.exe 111 2668 4440 WerFault.exe 111 3876 2044 WerFault.exe 168 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4448 k3959012.exe 4448 k3959012.exe 3496 l5346810.exe 3496 l5346810.exe 1060 1.exe 1060 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4448 k3959012.exe Token: SeDebugPrivilege 3496 l5346810.exe Token: SeDebugPrivilege 1960 m1138715.exe Token: SeDebugPrivilege 1060 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 984 l1446234.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1908 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 83 PID 1504 wrote to memory of 1908 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 83 PID 1504 wrote to memory of 1908 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 83 PID 1908 wrote to memory of 4444 1908 y0158380.exe 84 PID 1908 wrote to memory of 4444 1908 y0158380.exe 84 PID 1908 wrote to memory of 4444 1908 y0158380.exe 84 PID 4444 wrote to memory of 4448 4444 y6784787.exe 85 PID 4444 wrote to memory of 4448 4444 y6784787.exe 85 PID 4444 wrote to memory of 4448 4444 y6784787.exe 85 PID 4444 wrote to memory of 984 4444 y6784787.exe 89 PID 4444 wrote to memory of 984 4444 y6784787.exe 89 PID 4444 wrote to memory of 984 4444 y6784787.exe 89 PID 984 wrote to memory of 4440 984 l1446234.exe 111 PID 984 wrote to memory of 4440 984 l1446234.exe 111 PID 984 wrote to memory of 4440 984 l1446234.exe 111 PID 1908 wrote to memory of 3496 1908 y0158380.exe 116 PID 1908 wrote to memory of 3496 1908 y0158380.exe 116 PID 1908 wrote to memory of 3496 1908 y0158380.exe 116 PID 4440 wrote to memory of 740 4440 oneetx.exe 129 PID 4440 wrote to memory of 740 4440 oneetx.exe 129 PID 4440 wrote to memory of 740 4440 oneetx.exe 129 PID 4440 wrote to memory of 3312 4440 oneetx.exe 135 PID 4440 wrote to memory of 3312 4440 oneetx.exe 135 PID 4440 wrote to memory of 3312 4440 oneetx.exe 135 PID 3312 wrote to memory of 1332 3312 cmd.exe 139 PID 3312 wrote to memory of 1332 3312 cmd.exe 139 PID 3312 wrote to memory of 1332 3312 cmd.exe 139 PID 3312 wrote to memory of 3892 3312 cmd.exe 140 PID 3312 wrote to memory of 3892 3312 cmd.exe 140 PID 3312 wrote to memory of 3892 3312 cmd.exe 140 PID 3312 wrote to memory of 1608 3312 cmd.exe 141 PID 3312 wrote to memory of 1608 3312 cmd.exe 141 PID 3312 wrote to memory of 1608 3312 cmd.exe 141 PID 3312 wrote to memory of 3528 3312 cmd.exe 142 PID 3312 wrote to memory of 3528 3312 cmd.exe 142 PID 3312 wrote to memory of 3528 3312 cmd.exe 142 PID 3312 wrote to memory of 616 3312 cmd.exe 143 PID 3312 wrote to memory of 616 3312 cmd.exe 143 PID 3312 wrote to memory of 616 3312 cmd.exe 143 PID 3312 wrote to memory of 1340 3312 cmd.exe 144 PID 3312 wrote to memory of 1340 3312 cmd.exe 144 PID 3312 wrote to memory of 1340 3312 cmd.exe 144 PID 1504 wrote to memory of 1960 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 151 PID 1504 wrote to memory of 1960 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 151 PID 1504 wrote to memory of 1960 1504 e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe 151 PID 1960 wrote to memory of 1060 1960 m1138715.exe 153 PID 1960 wrote to memory of 1060 1960 m1138715.exe 153 PID 1960 wrote to memory of 1060 1960 m1138715.exe 153 PID 4440 wrote to memory of 1800 4440 oneetx.exe 163 PID 4440 wrote to memory of 1800 4440 oneetx.exe 163 PID 4440 wrote to memory of 1800 4440 oneetx.exe 163
Processes
-
C:\Users\Admin\AppData\Local\Temp\e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe"C:\Users\Admin\AppData\Local\Temp\e61505d22032b924cbe9c0f704b4256b7f025efbafd89b9d16026ded1f690d22.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0158380.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0158380.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6784787.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6784787.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3959012.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k3959012.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1446234.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1446234.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 6965⤵
- Program crash
PID:3756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 7725⤵
- Program crash
PID:3548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 8565⤵
- Program crash
PID:616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 8645⤵
- Program crash
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 8605⤵
- Program crash
PID:808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 8605⤵
- Program crash
PID:2964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 11765⤵
- Program crash
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 12445⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 13165⤵
- Program crash
PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 6926⤵
- Program crash
PID:556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 8406⤵
- Program crash
PID:1492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 9126⤵
- Program crash
PID:1696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 10526⤵
- Program crash
PID:4496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 10926⤵
- Program crash
PID:3340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 11126⤵
- Program crash
PID:3664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 11326⤵
- Program crash
PID:3524
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F6⤵
- Creates scheduled task(s)
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 9926⤵
- Program crash
PID:4412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 12646⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit6⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1332
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"7⤵PID:3892
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E7⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:3528
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"7⤵PID:616
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E7⤵PID:1340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 7806⤵
- Program crash
PID:3036
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 7286⤵
- Program crash
PID:2988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 13086⤵
- Program crash
PID:1192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 12926⤵
- Program crash
PID:2496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 10766⤵
- Program crash
PID:4552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 16166⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:1800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 15646⤵
- Program crash
PID:516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 16286⤵
- Program crash
PID:2668
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 984 -s 13565⤵
- Program crash
PID:1560
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5346810.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5346810.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1138715.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\m1138715.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 13883⤵
- Program crash
PID:3644
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 984 -ip 9841⤵PID:4220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 984 -ip 9841⤵PID:3044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 984 -ip 9841⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 984 -ip 9841⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 984 -ip 9841⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 984 -ip 9841⤵PID:4416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 984 -ip 9841⤵PID:2440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 984 -ip 9841⤵PID:3876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 984 -ip 9841⤵PID:1636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 984 -ip 9841⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4440 -ip 44401⤵PID:4284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4440 -ip 44401⤵PID:2980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4440 -ip 44401⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4440 -ip 44401⤵PID:1892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4440 -ip 44401⤵PID:2924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 4440 -ip 44401⤵PID:2968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4440 -ip 44401⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4440 -ip 44401⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4440 -ip 44401⤵PID:2752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4440 -ip 44401⤵PID:4072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 4440 -ip 44401⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4440 -ip 44401⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4440 -ip 44401⤵PID:1260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1960 -ip 19601⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4440 -ip 44401⤵PID:2488
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:3464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 3122⤵
- Program crash
PID:316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3464 -ip 34641⤵PID:3548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 4440 -ip 44401⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 4440 -ip 44401⤵PID:2344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 4440 -ip 44401⤵PID:4904
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:2044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 3202⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2044 -ip 20441⤵PID:3076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5ce1487aba5fcf14a55ec52d3dcad0d47
SHA1d8a9e4f38a5ce542161cc9b8f9f62ec3f1dd3726
SHA2565665bde4ef76c0d92bc4b2562a083b4b647de4777ab1765e21672703c6ed08f8
SHA512e4efbe210baa9a7c373a208466afd87c262feec3f3dd1d35cecb8a937152426ebf37040e45595248ba815aa047376be4255e715010c1a4987028fb2936f29f68
-
Filesize
547KB
MD5ce1487aba5fcf14a55ec52d3dcad0d47
SHA1d8a9e4f38a5ce542161cc9b8f9f62ec3f1dd3726
SHA2565665bde4ef76c0d92bc4b2562a083b4b647de4777ab1765e21672703c6ed08f8
SHA512e4efbe210baa9a7c373a208466afd87c262feec3f3dd1d35cecb8a937152426ebf37040e45595248ba815aa047376be4255e715010c1a4987028fb2936f29f68
-
Filesize
599KB
MD57fce493130a7b198647b42091b82f254
SHA1863bb36a2d841b2410f85523c353efa28983dcc2
SHA2567b4929b7dd5725ed08f9aff141e497c5162b700437e2530dfbfb6db69f70aaa5
SHA512d33cf8dca6cecd745bac8931152457ce651c8a848b9e7eab00da974c40537aaf95c41ef0ad2b670f807dfedcec4ea039a9a33872c61e785fd424a57ef33713f9
-
Filesize
599KB
MD57fce493130a7b198647b42091b82f254
SHA1863bb36a2d841b2410f85523c353efa28983dcc2
SHA2567b4929b7dd5725ed08f9aff141e497c5162b700437e2530dfbfb6db69f70aaa5
SHA512d33cf8dca6cecd745bac8931152457ce651c8a848b9e7eab00da974c40537aaf95c41ef0ad2b670f807dfedcec4ea039a9a33872c61e785fd424a57ef33713f9
-
Filesize
175KB
MD552d73fcc3211436964c5644348a44bdb
SHA1d117ab919a579d159ea7e2dc4ffffaa50a62b0bf
SHA256558eaba2b4b5bed559ce898e0e14e7c807c14266d9baf7baa4b1a0d833bfbb7d
SHA512b1b0009004cd6dab4da4fff7ff5022b47228aa859ac2a2d40d26fb19598bc83f1ee2854a6870fa43e43e5c51b155fd148dff44883db12b0e12c26f30bce455df
-
Filesize
175KB
MD552d73fcc3211436964c5644348a44bdb
SHA1d117ab919a579d159ea7e2dc4ffffaa50a62b0bf
SHA256558eaba2b4b5bed559ce898e0e14e7c807c14266d9baf7baa4b1a0d833bfbb7d
SHA512b1b0009004cd6dab4da4fff7ff5022b47228aa859ac2a2d40d26fb19598bc83f1ee2854a6870fa43e43e5c51b155fd148dff44883db12b0e12c26f30bce455df
-
Filesize
395KB
MD5c29c718ce6b4fd4d5dc610427880b0e2
SHA1ca94b41e93a7f92fdcc6a9943a9b4dc5b8fe3ad8
SHA256e0274c1da5db159988929ae888fc34005df44f598b3f1b535b2244a3fc5784dd
SHA51211e0d05931b3f5ad9ac3a48e19897e4a7fbc407b4d229541bb52e9d76d53226b46721f958fd8813ef8d606352b52ae577214d7a357f710cd03cadd86963a7074
-
Filesize
395KB
MD5c29c718ce6b4fd4d5dc610427880b0e2
SHA1ca94b41e93a7f92fdcc6a9943a9b4dc5b8fe3ad8
SHA256e0274c1da5db159988929ae888fc34005df44f598b3f1b535b2244a3fc5784dd
SHA51211e0d05931b3f5ad9ac3a48e19897e4a7fbc407b4d229541bb52e9d76d53226b46721f958fd8813ef8d606352b52ae577214d7a357f710cd03cadd86963a7074
-
Filesize
136KB
MD554b25b9745fabc301b881e7ad018a4ec
SHA1a539efee43708572845eca2958da49b16f487c02
SHA256e38b52c7971d7a46d7cab4de8bbc65e1f93e98b4e88643da27a0b107812b04e6
SHA512791466406e2d96d456402db4781308942956d7ac03c6617d7f293aea2710681f4d8c851223d63ef92d5a7294317a85bc18582915e764e4e278c8915f40b2c9be
-
Filesize
136KB
MD554b25b9745fabc301b881e7ad018a4ec
SHA1a539efee43708572845eca2958da49b16f487c02
SHA256e38b52c7971d7a46d7cab4de8bbc65e1f93e98b4e88643da27a0b107812b04e6
SHA512791466406e2d96d456402db4781308942956d7ac03c6617d7f293aea2710681f4d8c851223d63ef92d5a7294317a85bc18582915e764e4e278c8915f40b2c9be
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
339KB
MD5036a142d100421b1b5bcd8f60bd322c2
SHA11ad7536ba56dfeb5f41c77e28e233434138b7bf7
SHA256c747cd879a74aefa00fb3528fadcd021e1feb574aa97c266f3b779b90f387782
SHA5125eb1b90fbdba49fd18a6b9ecdebf817398ed070ae745dd23ed82c71ac93dbebc1f5cbc10b6f3220500259345d18767b9b5d55b41e12a52d9033f23c317c53da6
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8
-
Filesize
136KB
MD56b4ad9c773e164effa4804bf294831a7
SHA16a0bfcfaf73aff765b7d515f2527773df326f2cc
SHA256967d69ee61666a88719486692c18ba56a85516035b6b7dacfde589417d3b5c85
SHA512accbdf423c36f8d688adeccfc683c6ac5ab983f6f5461554a1cdbfcd8dfb9cf29bfe75cdf6755dd70fa5c29f0fda4a2119f468dd0c42d80c8d0b0aee1a2137d8