Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2023 03:19
Static task
static1
General
-
Target
de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe
-
Size
1.0MB
-
MD5
8656d6663bf5977186129ca9c81ccec2
-
SHA1
3b926de98ec65237bf55a2e6a907c6bc4e44bf6a
-
SHA256
de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26
-
SHA512
bade9dd9f66260ea192cb17cc1fffb08b0907746068f80b7e9560b55d9c59389fcedbeb2617cf5bccc4cddcf79cb739ecc2d089f2917b64d2047d6bcdbf7d5b5
-
SSDEEP
24576:vyKMTr4GhVkMgLNqAyM3L7KtrM9oUk/h0FeIXPEVLHbcW1:6KjGbUjf4rOxckXPE9HbcW
Malware Config
Extracted
redline
lada
185.161.248.90:4125
-
auth_value
0b3678897547fedafe314eda5a2015ba
Extracted
redline
disa
185.161.248.90:4125
-
auth_value
93f8c4ca7000e3381dd4b6b86434de05
Signatures
-
Processes:
it327440.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it327440.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it327440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it327440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it327440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it327440.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it327440.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
jr945496.exelr633898.exeoneetx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation jr945496.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation lr633898.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 10 IoCs
Processes:
zieg1466.exeziNl6748.exeit327440.exejr945496.exe1.exekp181022.exelr633898.exeoneetx.exeoneetx.exeoneetx.exepid process 3728 zieg1466.exe 380 ziNl6748.exe 2828 it327440.exe 4352 jr945496.exe 3988 1.exe 4148 kp181022.exe 3612 lr633898.exe 2300 oneetx.exe 2556 oneetx.exe 4364 oneetx.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4464 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
it327440.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it327440.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
zieg1466.exeziNl6748.exede1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zieg1466.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zieg1466.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziNl6748.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" ziNl6748.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 32 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5052 4352 WerFault.exe jr945496.exe 1316 3612 WerFault.exe lr633898.exe 2464 3612 WerFault.exe lr633898.exe 2412 3612 WerFault.exe lr633898.exe 2796 3612 WerFault.exe lr633898.exe 3196 3612 WerFault.exe lr633898.exe 1956 3612 WerFault.exe lr633898.exe 4576 3612 WerFault.exe lr633898.exe 1584 3612 WerFault.exe lr633898.exe 920 3612 WerFault.exe lr633898.exe 4788 3612 WerFault.exe lr633898.exe 5112 2300 WerFault.exe oneetx.exe 2196 2300 WerFault.exe oneetx.exe 4220 2300 WerFault.exe oneetx.exe 1680 2300 WerFault.exe oneetx.exe 1720 2300 WerFault.exe oneetx.exe 3712 2300 WerFault.exe oneetx.exe 2800 2300 WerFault.exe oneetx.exe 3252 2300 WerFault.exe oneetx.exe 2784 2300 WerFault.exe oneetx.exe 4024 2300 WerFault.exe oneetx.exe 4948 2300 WerFault.exe oneetx.exe 3732 2556 WerFault.exe oneetx.exe 704 2556 WerFault.exe oneetx.exe 3932 2556 WerFault.exe oneetx.exe 1288 2300 WerFault.exe oneetx.exe 2840 2300 WerFault.exe oneetx.exe 1196 2300 WerFault.exe oneetx.exe 2836 4364 WerFault.exe oneetx.exe 4524 4364 WerFault.exe oneetx.exe 4372 4364 WerFault.exe oneetx.exe 1920 2300 WerFault.exe oneetx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
it327440.exe1.exekp181022.exepid process 2828 it327440.exe 2828 it327440.exe 3988 1.exe 4148 kp181022.exe 3988 1.exe 4148 kp181022.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
it327440.exejr945496.exe1.exekp181022.exedescription pid process Token: SeDebugPrivilege 2828 it327440.exe Token: SeDebugPrivilege 4352 jr945496.exe Token: SeDebugPrivilege 3988 1.exe Token: SeDebugPrivilege 4148 kp181022.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
lr633898.exepid process 3612 lr633898.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exezieg1466.exeziNl6748.exejr945496.exelr633898.exeoneetx.exedescription pid process target process PID 3324 wrote to memory of 3728 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe zieg1466.exe PID 3324 wrote to memory of 3728 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe zieg1466.exe PID 3324 wrote to memory of 3728 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe zieg1466.exe PID 3728 wrote to memory of 380 3728 zieg1466.exe ziNl6748.exe PID 3728 wrote to memory of 380 3728 zieg1466.exe ziNl6748.exe PID 3728 wrote to memory of 380 3728 zieg1466.exe ziNl6748.exe PID 380 wrote to memory of 2828 380 ziNl6748.exe it327440.exe PID 380 wrote to memory of 2828 380 ziNl6748.exe it327440.exe PID 380 wrote to memory of 4352 380 ziNl6748.exe jr945496.exe PID 380 wrote to memory of 4352 380 ziNl6748.exe jr945496.exe PID 380 wrote to memory of 4352 380 ziNl6748.exe jr945496.exe PID 4352 wrote to memory of 3988 4352 jr945496.exe 1.exe PID 4352 wrote to memory of 3988 4352 jr945496.exe 1.exe PID 4352 wrote to memory of 3988 4352 jr945496.exe 1.exe PID 3728 wrote to memory of 4148 3728 zieg1466.exe kp181022.exe PID 3728 wrote to memory of 4148 3728 zieg1466.exe kp181022.exe PID 3728 wrote to memory of 4148 3728 zieg1466.exe kp181022.exe PID 3324 wrote to memory of 3612 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe lr633898.exe PID 3324 wrote to memory of 3612 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe lr633898.exe PID 3324 wrote to memory of 3612 3324 de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe lr633898.exe PID 3612 wrote to memory of 2300 3612 lr633898.exe oneetx.exe PID 3612 wrote to memory of 2300 3612 lr633898.exe oneetx.exe PID 3612 wrote to memory of 2300 3612 lr633898.exe oneetx.exe PID 2300 wrote to memory of 3756 2300 oneetx.exe schtasks.exe PID 2300 wrote to memory of 3756 2300 oneetx.exe schtasks.exe PID 2300 wrote to memory of 3756 2300 oneetx.exe schtasks.exe PID 2300 wrote to memory of 4464 2300 oneetx.exe rundll32.exe PID 2300 wrote to memory of 4464 2300 oneetx.exe rundll32.exe PID 2300 wrote to memory of 4464 2300 oneetx.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe"C:\Users\Admin\AppData\Local\Temp\de1a23d23e504c65a594f981f6975153378c5f9082ef9bbed10971b076ddba26.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zieg1466.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zieg1466.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziNl6748.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ziNl6748.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it327440.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it327440.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr945496.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr945496.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 13885⤵
- Program crash
PID:5052
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp181022.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp181022.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr633898.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr633898.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 7003⤵
- Program crash
PID:1316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 7843⤵
- Program crash
PID:2464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 8003⤵
- Program crash
PID:2412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 8083⤵
- Program crash
PID:2796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 8123⤵
- Program crash
PID:3196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 9923⤵
- Program crash
PID:1956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 12163⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 12323⤵
- Program crash
PID:1584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 13203⤵
- Program crash
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6964⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 8324⤵
- Program crash
PID:2196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 9164⤵
- Program crash
PID:4220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 10564⤵
- Program crash
PID:1680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 10644⤵
- Program crash
PID:1720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 10964⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11164⤵
- Program crash
PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 9964⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 7844⤵
- Program crash
PID:2784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 8804⤵
- Program crash
PID:4024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 13044⤵
- Program crash
PID:4948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11364⤵
- Program crash
PID:1288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 16124⤵
- Program crash
PID:2840
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11364⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 15924⤵
- Program crash
PID:1920
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 7923⤵
- Program crash
PID:4788
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4352 -ip 43521⤵PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3612 -ip 36121⤵PID:1512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3612 -ip 36121⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3612 -ip 36121⤵PID:3592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3612 -ip 36121⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3612 -ip 36121⤵PID:1904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3612 -ip 36121⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3612 -ip 36121⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3612 -ip 36121⤵PID:2836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3612 -ip 36121⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3612 -ip 36121⤵PID:1100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2300 -ip 23001⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2300 -ip 23001⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2300 -ip 23001⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2300 -ip 23001⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2300 -ip 23001⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2300 -ip 23001⤵PID:4432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2300 -ip 23001⤵PID:4584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2300 -ip 23001⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2300 -ip 23001⤵PID:4980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2300 -ip 23001⤵PID:5056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2300 -ip 23001⤵PID:2848
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:2556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 3962⤵
- Program crash
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 4402⤵
- Program crash
PID:704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2556 -s 4402⤵
- Program crash
PID:3932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2556 -ip 25561⤵PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2556 -ip 25561⤵PID:524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2556 -ip 25561⤵PID:4148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2300 -ip 23001⤵PID:4664
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2300 -ip 23001⤵PID:3536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2300 -ip 23001⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:4364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 3962⤵
- Program crash
PID:2836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 4402⤵
- Program crash
PID:4524
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 4402⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4364 -ip 43641⤵PID:4680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4364 -ip 43641⤵PID:3956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 4364 -ip 43641⤵PID:920
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2300 -ip 23001⤵PID:1036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
397KB
MD573322119dde2931ef4675da872b6e388
SHA1666909e836d4896520d7b01669820f0e8eb103a1
SHA256a79c5393e57aa37ec1e86e848e11468788a7b9e9f580b8ce551913a3add57cd3
SHA512360a30c047d52828252bb6aa484a900e00f6671bd5efdc27845476701b1c9ffcdbcfc7e5b3dceac05d89b83a66273b9e5b9dbd8e982810ba94fd226af216faef
-
Filesize
723KB
MD56a3b473e8820aa730cfe2fc591373e4d
SHA1848599e5b14d0cfe8799e08a90b2022c4c1eaa47
SHA256c2c323b76a379131cf5368fc8909ce8efc1c7c43fbd677477f71578ac2449e93
SHA512858546a45c359627da0a5e2e04fe325253d813a565d342ca17cffca56b2afbc7552269dee374f457acb8b09a6953fc0f55c8141eac7e2cc4512ad1273824ad06
-
Filesize
723KB
MD56a3b473e8820aa730cfe2fc591373e4d
SHA1848599e5b14d0cfe8799e08a90b2022c4c1eaa47
SHA256c2c323b76a379131cf5368fc8909ce8efc1c7c43fbd677477f71578ac2449e93
SHA512858546a45c359627da0a5e2e04fe325253d813a565d342ca17cffca56b2afbc7552269dee374f457acb8b09a6953fc0f55c8141eac7e2cc4512ad1273824ad06
-
Filesize
169KB
MD5ee3d81a9bc520359ac2124283156afa9
SHA103573d287b57cbbd7dd1d7621cbe75cd2bc9e092
SHA25671432d07162595b2fa0dc323d41c87329ac07f363de5d5c2158bdec619524771
SHA5128edf617095bc52bfb05938563e08c73bd26ef0efbf7f390114ede90caedf1b08de8967f29135e5b624d9ecf6f0596ac53f9df23d02b4c68ef9eb968feba084a6
-
Filesize
169KB
MD5ee3d81a9bc520359ac2124283156afa9
SHA103573d287b57cbbd7dd1d7621cbe75cd2bc9e092
SHA25671432d07162595b2fa0dc323d41c87329ac07f363de5d5c2158bdec619524771
SHA5128edf617095bc52bfb05938563e08c73bd26ef0efbf7f390114ede90caedf1b08de8967f29135e5b624d9ecf6f0596ac53f9df23d02b4c68ef9eb968feba084a6
-
Filesize
569KB
MD52f82c455f0a21db00cf37ba467c06550
SHA1507b9431af9c788708e26e30fdee14df73b53ff5
SHA256ae5eaf32dd87031319027f6fdb5f711e05d361d24fee8f7e9bb46e2a1a396c92
SHA512895032a1b21a002f665471ee5aad9d0442b389dd40be0523382597f98285795cec935888093964785daa6e8207b5710f90a1df4ebdf460577db6677aaf95dd3f
-
Filesize
569KB
MD52f82c455f0a21db00cf37ba467c06550
SHA1507b9431af9c788708e26e30fdee14df73b53ff5
SHA256ae5eaf32dd87031319027f6fdb5f711e05d361d24fee8f7e9bb46e2a1a396c92
SHA512895032a1b21a002f665471ee5aad9d0442b389dd40be0523382597f98285795cec935888093964785daa6e8207b5710f90a1df4ebdf460577db6677aaf95dd3f
-
Filesize
11KB
MD534dd38dccc3e7706042d978a29bfef2d
SHA12448c6d8ba8bd811d61d1a8102a7946ae923fa78
SHA256f3d0f83eacfad310185347744a437a60624b2bbb2e51d6ee8e3f38b520dc8f0b
SHA51281cc5f6290d314c80f349f904c61cd01fe0c11fbc6475fe5448f6a84c264195ee756fb91f6dd453815c7974e5c92161a72bf60b8f408f7b7ed817b3fc8d342fc
-
Filesize
11KB
MD534dd38dccc3e7706042d978a29bfef2d
SHA12448c6d8ba8bd811d61d1a8102a7946ae923fa78
SHA256f3d0f83eacfad310185347744a437a60624b2bbb2e51d6ee8e3f38b520dc8f0b
SHA51281cc5f6290d314c80f349f904c61cd01fe0c11fbc6475fe5448f6a84c264195ee756fb91f6dd453815c7974e5c92161a72bf60b8f408f7b7ed817b3fc8d342fc
-
Filesize
588KB
MD5f8fa6972e82b372e6128612fcd5c1f86
SHA10ac322cfada537119df61ca5489d6c8fc0b8cd35
SHA2565b84e02d0436c982d08d344f56861b0fb96d79a98373a27106edf5ff121aa4b2
SHA5122fa2028358cc50c3269e70e8e1b824251850988e0e02fc8b56ae63f9e2d0662fbbe8dc91069d7767708f78e90c2fc6abd1d755ca7583acb721626c31e0532b68
-
Filesize
588KB
MD5f8fa6972e82b372e6128612fcd5c1f86
SHA10ac322cfada537119df61ca5489d6c8fc0b8cd35
SHA2565b84e02d0436c982d08d344f56861b0fb96d79a98373a27106edf5ff121aa4b2
SHA5122fa2028358cc50c3269e70e8e1b824251850988e0e02fc8b56ae63f9e2d0662fbbe8dc91069d7767708f78e90c2fc6abd1d755ca7583acb721626c31e0532b68
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1