Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2023, 09:27
Static task
static1
General
-
Target
0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe
-
Size
827KB
-
MD5
5e015ddfe4f390577036df7f3fcafbe6
-
SHA1
adfd0f1fac3f3b4dcd9515fee07503526a27376f
-
SHA256
0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185
-
SHA512
736d8b01b604f31e8d6d9a358438034b90dcd402db5ddcdff2fb5b9a13f996397ae124bbfa90819bcd0f4f4df250244ce1ec0e9e8da7ec84c8ba52ebfae22771
-
SSDEEP
12288:Dy90ikPCUc3YyqbFpPMTLfEaV9qgxE9JIOyrMT/oU86x7uBhKHYusfb7Br:DyU/c30fPMTLfEavEPf3sPK4tr
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it549806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it549806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it549806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it549806.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it549806.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it549806.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr359156.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 1688 ziLj9823.exe 4324 ziZK0710.exe 2364 it549806.exe 3584 jr501214.exe 1132 kp669257.exe 2260 lr359156.exe 2640 oneetx.exe 4860 oneetx.exe 5072 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4420 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it549806.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziLj9823.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziZK0710.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziZK0710.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziLj9823.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2508 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 30 IoCs
pid pid_target Process procid_target 3228 3584 WerFault.exe 90 436 2260 WerFault.exe 94 4484 2260 WerFault.exe 94 808 2260 WerFault.exe 94 1516 2260 WerFault.exe 94 1296 2260 WerFault.exe 94 4424 2260 WerFault.exe 94 4420 2260 WerFault.exe 94 3284 2260 WerFault.exe 94 5072 2260 WerFault.exe 94 1960 2260 WerFault.exe 94 2008 2640 WerFault.exe 115 1992 2640 WerFault.exe 115 1428 2640 WerFault.exe 115 1396 2640 WerFault.exe 115 1888 2640 WerFault.exe 115 4400 2640 WerFault.exe 115 3516 2640 WerFault.exe 115 4828 2640 WerFault.exe 115 892 2640 WerFault.exe 115 3696 2640 WerFault.exe 115 448 2640 WerFault.exe 115 4452 2640 WerFault.exe 115 2924 2640 WerFault.exe 115 2844 4860 WerFault.exe 157 4688 2640 WerFault.exe 115 3016 2640 WerFault.exe 115 3796 2640 WerFault.exe 115 4060 5072 WerFault.exe 167 1676 2640 WerFault.exe 115 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2364 it549806.exe 2364 it549806.exe 3584 jr501214.exe 3584 jr501214.exe 1132 kp669257.exe 1132 kp669257.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2364 it549806.exe Token: SeDebugPrivilege 3584 jr501214.exe Token: SeDebugPrivilege 1132 kp669257.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2260 lr359156.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 4192 wrote to memory of 1688 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 84 PID 4192 wrote to memory of 1688 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 84 PID 4192 wrote to memory of 1688 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 84 PID 1688 wrote to memory of 4324 1688 ziLj9823.exe 85 PID 1688 wrote to memory of 4324 1688 ziLj9823.exe 85 PID 1688 wrote to memory of 4324 1688 ziLj9823.exe 85 PID 4324 wrote to memory of 2364 4324 ziZK0710.exe 86 PID 4324 wrote to memory of 2364 4324 ziZK0710.exe 86 PID 4324 wrote to memory of 3584 4324 ziZK0710.exe 90 PID 4324 wrote to memory of 3584 4324 ziZK0710.exe 90 PID 4324 wrote to memory of 3584 4324 ziZK0710.exe 90 PID 1688 wrote to memory of 1132 1688 ziLj9823.exe 93 PID 1688 wrote to memory of 1132 1688 ziLj9823.exe 93 PID 1688 wrote to memory of 1132 1688 ziLj9823.exe 93 PID 4192 wrote to memory of 2260 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 94 PID 4192 wrote to memory of 2260 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 94 PID 4192 wrote to memory of 2260 4192 0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe 94 PID 2260 wrote to memory of 2640 2260 lr359156.exe 115 PID 2260 wrote to memory of 2640 2260 lr359156.exe 115 PID 2260 wrote to memory of 2640 2260 lr359156.exe 115 PID 2640 wrote to memory of 3224 2640 oneetx.exe 134 PID 2640 wrote to memory of 3224 2640 oneetx.exe 134 PID 2640 wrote to memory of 3224 2640 oneetx.exe 134 PID 2640 wrote to memory of 4812 2640 oneetx.exe 141 PID 2640 wrote to memory of 4812 2640 oneetx.exe 141 PID 2640 wrote to memory of 4812 2640 oneetx.exe 141 PID 4812 wrote to memory of 1212 4812 cmd.exe 145 PID 4812 wrote to memory of 1212 4812 cmd.exe 145 PID 4812 wrote to memory of 1212 4812 cmd.exe 145 PID 4812 wrote to memory of 4844 4812 cmd.exe 146 PID 4812 wrote to memory of 4844 4812 cmd.exe 146 PID 4812 wrote to memory of 4844 4812 cmd.exe 146 PID 4812 wrote to memory of 1632 4812 cmd.exe 147 PID 4812 wrote to memory of 1632 4812 cmd.exe 147 PID 4812 wrote to memory of 1632 4812 cmd.exe 147 PID 4812 wrote to memory of 4788 4812 cmd.exe 149 PID 4812 wrote to memory of 4788 4812 cmd.exe 149 PID 4812 wrote to memory of 4788 4812 cmd.exe 149 PID 4812 wrote to memory of 4748 4812 cmd.exe 148 PID 4812 wrote to memory of 4748 4812 cmd.exe 148 PID 4812 wrote to memory of 4748 4812 cmd.exe 148 PID 4812 wrote to memory of 4648 4812 cmd.exe 150 PID 4812 wrote to memory of 4648 4812 cmd.exe 150 PID 4812 wrote to memory of 4648 4812 cmd.exe 150 PID 2640 wrote to memory of 4420 2640 oneetx.exe 164 PID 2640 wrote to memory of 4420 2640 oneetx.exe 164 PID 2640 wrote to memory of 4420 2640 oneetx.exe 164
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe"C:\Users\Admin\AppData\Local\Temp\0ac38b7552b6da15b0ca436ac286e5bd5c5d2d72daa3a93bf490dc2e6d94f185.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLj9823.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziLj9823.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziZK0710.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziZK0710.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it549806.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it549806.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr501214.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr501214.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 12725⤵
- Program crash
PID:3228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp669257.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp669257.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr359156.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr359156.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 6963⤵
- Program crash
PID:436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 7803⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 8003⤵
- Program crash
PID:808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 9603⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 8123⤵
- Program crash
PID:1296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 8123⤵
- Program crash
PID:4424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 12083⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 12283⤵
- Program crash
PID:3284
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 12763⤵
- Program crash
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 6924⤵
- Program crash
PID:2008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 9084⤵
- Program crash
PID:1992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 9124⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 10804⤵
- Program crash
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 9444⤵
- Program crash
PID:1888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 9124⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 11084⤵
- Program crash
PID:3516
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 7764⤵
- Program crash
PID:4828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 8924⤵
- Program crash
PID:892
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1212
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4844
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:1632
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵PID:4748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4788
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵PID:4648
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 8924⤵
- Program crash
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 7644⤵
- Program crash
PID:448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 13204⤵
- Program crash
PID:4452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 7284⤵
- Program crash
PID:2924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 11364⤵
- Program crash
PID:4688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 16204⤵
- Program crash
PID:3016
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 13724⤵
- Program crash
PID:3796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 16284⤵
- Program crash
PID:1676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 15723⤵
- Program crash
PID:1960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3584 -ip 35841⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2260 -ip 22601⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2260 -ip 22601⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2260 -ip 22601⤵PID:3860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2260 -ip 22601⤵PID:4500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2260 -ip 22601⤵PID:1500
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2260 -ip 22601⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2260 -ip 22601⤵PID:2916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2260 -ip 22601⤵PID:1360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2260 -ip 22601⤵PID:3444
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2260 -ip 22601⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2640 -ip 26401⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2640 -ip 26401⤵PID:4576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2640 -ip 26401⤵PID:1900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2640 -ip 26401⤵PID:740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2640 -ip 26401⤵PID:1844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2640 -ip 26401⤵PID:3356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2640 -ip 26401⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2640 -ip 26401⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2640 -ip 26401⤵PID:1848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2640 -ip 26401⤵PID:2148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2640 -ip 26401⤵PID:680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 2640 -ip 26401⤵PID:1132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2640 -ip 26401⤵PID:4728
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:4860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 3202⤵
- Program crash
PID:2844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4860 -ip 48601⤵PID:4456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2640 -ip 26401⤵PID:2896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2640 -ip 26401⤵PID:2688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2640 -ip 26401⤵PID:496
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5072 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 3162⤵
- Program crash
PID:4060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 5072 -ip 50721⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2640 -ip 26401⤵PID:4908
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start wuauserv1⤵
- Launches sc.exe
PID:2508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
568KB
MD50bb5706d3c07af8f5f756661c9255239
SHA1de9edf361d7f21ea9e887e98d91b2f83e3f76e38
SHA256fbba104f2f45c02479a6bab2234f36b55c45389f60fc1804746611e6bd0f037e
SHA5121b2ea6a79df90a0c606b9eb03c81966b7c29ebcd206893bfe7d51a912d38fa50c48d7ff61d6fa12046c99ce9a2f1ad234e5e1aefb45b0a301772d746dbb220f2
-
Filesize
568KB
MD50bb5706d3c07af8f5f756661c9255239
SHA1de9edf361d7f21ea9e887e98d91b2f83e3f76e38
SHA256fbba104f2f45c02479a6bab2234f36b55c45389f60fc1804746611e6bd0f037e
SHA5121b2ea6a79df90a0c606b9eb03c81966b7c29ebcd206893bfe7d51a912d38fa50c48d7ff61d6fa12046c99ce9a2f1ad234e5e1aefb45b0a301772d746dbb220f2
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
136KB
MD59c75a048f066d01b19ed80dc6e7a7101
SHA17d37c8ef50e8b83fcdd44032fb082f226ab3d8c3
SHA256c816d0c862e5001569f4454d0a12c7ee85a7d5afbf3abd896546bba1816d1625
SHA512b70e03a3fcfd29276b36d42ae1b2fedda5de020f0279d798f9fbd1d7f4ac1f10e60cf623e173a55dc42f87d99a83fe9a8db8f6b02a349257d8a2665f84f99e33
-
Filesize
414KB
MD5dfdd0491984ababe60e491b95c2c5702
SHA10ff4027fb5cd422c3367868588d21376781c63ce
SHA25615957fa9a6bca7869adc30c7313ae7be0cac57824145d0d91f024e65182ab466
SHA512b2dc8d7a630f8b08f8683a1e6b1b8e0c4d37200a452449c0dd37ba6a917ec544258559d02a4eef4810352755dea52444a195db70a09584f451280aa5715d7802
-
Filesize
414KB
MD5dfdd0491984ababe60e491b95c2c5702
SHA10ff4027fb5cd422c3367868588d21376781c63ce
SHA25615957fa9a6bca7869adc30c7313ae7be0cac57824145d0d91f024e65182ab466
SHA512b2dc8d7a630f8b08f8683a1e6b1b8e0c4d37200a452449c0dd37ba6a917ec544258559d02a4eef4810352755dea52444a195db70a09584f451280aa5715d7802
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
362KB
MD5dc3365e8dec44bb042b3633e206fc388
SHA190fdacbbf853ba53d23512607ca4afef6b279421
SHA25621106b8345bf2ebe566c17c1cff2bd4d54e5bb009b97595ac17c59e21dcd2993
SHA51254249d7905fa42b7b0819a586b113af5723753b22617dc5bd560d28709ba10841325906955496cb0f43358e0e7c0fe1a9d4c6cc34ae21284189a1109af1560e1
-
Filesize
362KB
MD5dc3365e8dec44bb042b3633e206fc388
SHA190fdacbbf853ba53d23512607ca4afef6b279421
SHA25621106b8345bf2ebe566c17c1cff2bd4d54e5bb009b97595ac17c59e21dcd2993
SHA51254249d7905fa42b7b0819a586b113af5723753b22617dc5bd560d28709ba10841325906955496cb0f43358e0e7c0fe1a9d4c6cc34ae21284189a1109af1560e1
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
258KB
MD519ed698619acae025b72e1c67d9e6b9f
SHA11a72f05bb82d4acc2592a8c810767169ab4b1ede
SHA256b1eda0411f8c6abceac760efade5d1408db2caeaaf9266c5210fe342128c39ee
SHA51251dab5eace0434bcdcd0ed14cf2fa177bc4d8ee3e13b388e1edc19d2e708974b18174aea1fe31cf922c0a238ac53b29d151b90a37aa7a65ef95cac13d4509254
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
89KB
MD5cfe2ef912f30ac9bc36d8686888ca0d3
SHA1ddbbb63670b2f5bd903dadcff54ff8270825499b
SHA256675771ae0ef1ba5c7fdde82f950461c2c4487e56b3fc41f5c544b73c8b33f10d
SHA5125e0f51d137000e42e9cd0a41ab9de5a4c91bda677fce992f7b391ea5f9cb7cfb44c31a990bc6249b9dfed8f346881311c7c56f63fb1ef41ea8f757247cd9b68a
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5