Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2023 06:11
Static task
static1
General
-
Target
872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe
-
Size
1.0MB
-
MD5
0c24cc87a4c483c3c6580c558521e311
-
SHA1
c4e4b146b59b712ce6cca4f30f939595db9b665f
-
SHA256
872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f
-
SHA512
efb72e1510fff87191773df363ac9347af406ee7eaabfbca825ffbf2cbbf4d9ec607778f4d8697680bc5a9f39687f5d92f26248b41fbf119e9238e8fbe03e62b
-
SSDEEP
24576:EycZsMvcROknDD4R+UF4V8QOLhY1qH3tW7V+hIjOuPtylm8GyzBy:TKvcROkgR+UF4Ahqo3uV+h0OuVwG
Malware Config
Extracted
redline
lada
185.161.248.90:4125
-
auth_value
0b3678897547fedafe314eda5a2015ba
Extracted
redline
disa
185.161.248.90:4125
-
auth_value
93f8c4ca7000e3381dd4b6b86434de05
Signatures
-
Processes:
it145334.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection it145334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" it145334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" it145334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" it145334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" it145334.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" it145334.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
jr324497.exelr015788.exeoneetx.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation jr324497.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation lr015788.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 10 IoCs
Processes:
ziNi1352.exezilH5599.exeit145334.exejr324497.exe1.exekp659035.exelr015788.exeoneetx.exeoneetx.exeoneetx.exepid process 5096 ziNi1352.exe 3132 zilH5599.exe 2064 it145334.exe 4432 jr324497.exe 2324 1.exe 216 kp659035.exe 2012 lr015788.exe 1664 oneetx.exe 3024 oneetx.exe 1536 oneetx.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3700 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
it145334.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" it145334.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exeziNi1352.exezilH5599.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziNi1352.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziNi1352.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zilH5599.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" zilH5599.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 32 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 5112 4432 WerFault.exe jr324497.exe 2880 2012 WerFault.exe lr015788.exe 724 2012 WerFault.exe lr015788.exe 980 2012 WerFault.exe lr015788.exe 3632 2012 WerFault.exe lr015788.exe 4840 2012 WerFault.exe lr015788.exe 4112 2012 WerFault.exe lr015788.exe 1972 2012 WerFault.exe lr015788.exe 2772 2012 WerFault.exe lr015788.exe 4132 2012 WerFault.exe lr015788.exe 3440 2012 WerFault.exe lr015788.exe 4796 1664 WerFault.exe oneetx.exe 4992 1664 WerFault.exe oneetx.exe 5032 1664 WerFault.exe oneetx.exe 4892 1664 WerFault.exe oneetx.exe 3728 1664 WerFault.exe oneetx.exe 2080 1664 WerFault.exe oneetx.exe 3876 1664 WerFault.exe oneetx.exe 5040 1664 WerFault.exe oneetx.exe 4932 1664 WerFault.exe oneetx.exe 1744 1664 WerFault.exe oneetx.exe 3016 1664 WerFault.exe oneetx.exe 180 3024 WerFault.exe oneetx.exe 460 3024 WerFault.exe oneetx.exe 2944 3024 WerFault.exe oneetx.exe 4236 1664 WerFault.exe oneetx.exe 4292 1664 WerFault.exe oneetx.exe 216 1664 WerFault.exe oneetx.exe 2168 1536 WerFault.exe oneetx.exe 724 1536 WerFault.exe oneetx.exe 980 1536 WerFault.exe oneetx.exe 444 1664 WerFault.exe oneetx.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
it145334.exe1.exekp659035.exepid process 2064 it145334.exe 2064 it145334.exe 2324 1.exe 216 kp659035.exe 2324 1.exe 216 kp659035.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
it145334.exejr324497.exe1.exekp659035.exedescription pid process Token: SeDebugPrivilege 2064 it145334.exe Token: SeDebugPrivilege 4432 jr324497.exe Token: SeDebugPrivilege 2324 1.exe Token: SeDebugPrivilege 216 kp659035.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
lr015788.exepid process 2012 lr015788.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exeziNi1352.exezilH5599.exejr324497.exelr015788.exeoneetx.exedescription pid process target process PID 1512 wrote to memory of 5096 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe ziNi1352.exe PID 1512 wrote to memory of 5096 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe ziNi1352.exe PID 1512 wrote to memory of 5096 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe ziNi1352.exe PID 5096 wrote to memory of 3132 5096 ziNi1352.exe zilH5599.exe PID 5096 wrote to memory of 3132 5096 ziNi1352.exe zilH5599.exe PID 5096 wrote to memory of 3132 5096 ziNi1352.exe zilH5599.exe PID 3132 wrote to memory of 2064 3132 zilH5599.exe it145334.exe PID 3132 wrote to memory of 2064 3132 zilH5599.exe it145334.exe PID 3132 wrote to memory of 4432 3132 zilH5599.exe jr324497.exe PID 3132 wrote to memory of 4432 3132 zilH5599.exe jr324497.exe PID 3132 wrote to memory of 4432 3132 zilH5599.exe jr324497.exe PID 4432 wrote to memory of 2324 4432 jr324497.exe 1.exe PID 4432 wrote to memory of 2324 4432 jr324497.exe 1.exe PID 4432 wrote to memory of 2324 4432 jr324497.exe 1.exe PID 5096 wrote to memory of 216 5096 ziNi1352.exe kp659035.exe PID 5096 wrote to memory of 216 5096 ziNi1352.exe kp659035.exe PID 5096 wrote to memory of 216 5096 ziNi1352.exe kp659035.exe PID 1512 wrote to memory of 2012 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe lr015788.exe PID 1512 wrote to memory of 2012 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe lr015788.exe PID 1512 wrote to memory of 2012 1512 872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe lr015788.exe PID 2012 wrote to memory of 1664 2012 lr015788.exe oneetx.exe PID 2012 wrote to memory of 1664 2012 lr015788.exe oneetx.exe PID 2012 wrote to memory of 1664 2012 lr015788.exe oneetx.exe PID 1664 wrote to memory of 1372 1664 oneetx.exe schtasks.exe PID 1664 wrote to memory of 1372 1664 oneetx.exe schtasks.exe PID 1664 wrote to memory of 1372 1664 oneetx.exe schtasks.exe PID 1664 wrote to memory of 3700 1664 oneetx.exe rundll32.exe PID 1664 wrote to memory of 3700 1664 oneetx.exe rundll32.exe PID 1664 wrote to memory of 3700 1664 oneetx.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe"C:\Users\Admin\AppData\Local\Temp\872823497b079cea98948763d1af29c26596306a6b4c16ac5a80b7491144de5f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNi1352.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziNi1352.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zilH5599.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zilH5599.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it145334.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\it145334.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr324497.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jr324497.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 14485⤵
- Program crash
PID:5112
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp659035.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\kp659035.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr015788.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr015788.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 7003⤵
- Program crash
PID:2880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 7843⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 8003⤵
- Program crash
PID:980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 9643⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 9803⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 8043⤵
- Program crash
PID:4112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 12243⤵
- Program crash
PID:1972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 12643⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 12323⤵
- Program crash
PID:4132
-
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 6964⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 8884⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 9004⤵
- Program crash
PID:5032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 10564⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 10924⤵
- Program crash
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 10924⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 11364⤵
- Program crash
PID:3876
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 9964⤵
- Program crash
PID:5040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 7324⤵
- Program crash
PID:4932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 10844⤵
- Program crash
PID:1744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 7764⤵
- Program crash
PID:3016
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 11564⤵
- Program crash
PID:4236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 16084⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 13644⤵
- Program crash
PID:216
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 16204⤵
- Program crash
PID:444
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2012 -s 13763⤵
- Program crash
PID:3440
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4432 -ip 44321⤵PID:3232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2012 -ip 20121⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2012 -ip 20121⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2012 -ip 20121⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2012 -ip 20121⤵PID:1208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2012 -ip 20121⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2012 -ip 20121⤵PID:3696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2012 -ip 20121⤵PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2012 -ip 20121⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2012 -ip 20121⤵PID:3032
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2012 -ip 20121⤵PID:3960
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1664 -ip 16641⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1664 -ip 16641⤵PID:1192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1664 -ip 16641⤵PID:1216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1664 -ip 16641⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1664 -ip 16641⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1664 -ip 16641⤵PID:1044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1664 -ip 16641⤵PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1664 -ip 16641⤵PID:1340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1664 -ip 16641⤵PID:2280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1664 -ip 16641⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1664 -ip 16641⤵PID:3880
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:3024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 4002⤵
- Program crash
PID:180
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 4402⤵
- Program crash
PID:460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 4402⤵
- Program crash
PID:2944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3024 -ip 30241⤵PID:3232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3024 -ip 30241⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3024 -ip 30241⤵PID:376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1664 -ip 16641⤵PID:816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1664 -ip 16641⤵PID:2304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 1664 -ip 16641⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:1536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 3962⤵
- Program crash
PID:2168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 4402⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 4402⤵
- Program crash
PID:980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1536 -ip 15361⤵PID:3420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1536 -ip 15361⤵PID:2556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1536 -ip 15361⤵PID:4228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1664 -ip 16641⤵PID:5016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
396KB
MD52d5adc88b61f67dd4a3d0af63556a9b2
SHA1be2a227a96abc93b9ae975d80e298b30f7397ff9
SHA2561e48b404d2d2964a05cf261b6a76f91b598c699a5ab7964e182a287b812aa318
SHA512e5d941a3ccc88562eb9e27795ad337a2aa8f52547a5f4d81f0e6a6be7d121ef1e1179246135ac869554f07605682c76024ca1bdf84910e1b593a445dd8f3986a
-
Filesize
723KB
MD500e9b2c80ab51faa9cda7c814088b3c8
SHA1282aeb31cb6fa9b35fc4189cd8e2aa167a11c093
SHA256e6ae69025daa22e96eda997e2de595a63fdf5979aaa2cb6262d2d15b4b269b4f
SHA512f6662a64769e04b6c8c7b01a9bf4d4fc6c4e1293d2c5aba01bc0e8985401f8396e0512a4fb2f00ab6b455475ba398ca905099b6712fb53aa5e18bb9ec00ef0c0
-
Filesize
723KB
MD500e9b2c80ab51faa9cda7c814088b3c8
SHA1282aeb31cb6fa9b35fc4189cd8e2aa167a11c093
SHA256e6ae69025daa22e96eda997e2de595a63fdf5979aaa2cb6262d2d15b4b269b4f
SHA512f6662a64769e04b6c8c7b01a9bf4d4fc6c4e1293d2c5aba01bc0e8985401f8396e0512a4fb2f00ab6b455475ba398ca905099b6712fb53aa5e18bb9ec00ef0c0
-
Filesize
169KB
MD570051ef2e25bada1087902cbb6296d79
SHA1fe8d5965a54d24465ea4292c7def930f7b706b73
SHA2566be63cd1d81dcb1ed8b63855ebf433e877e4eea13d15bdd3bf9402e05951191d
SHA512c4aa820e75b9430da3b4ef07a93b4fe227d9ae9aef41922e430db276aa2e320dd7bc199dc5ccf700d0301b1f46c80ba4d75ba5ade00040c7f1d98d68fe177d7c
-
Filesize
169KB
MD570051ef2e25bada1087902cbb6296d79
SHA1fe8d5965a54d24465ea4292c7def930f7b706b73
SHA2566be63cd1d81dcb1ed8b63855ebf433e877e4eea13d15bdd3bf9402e05951191d
SHA512c4aa820e75b9430da3b4ef07a93b4fe227d9ae9aef41922e430db276aa2e320dd7bc199dc5ccf700d0301b1f46c80ba4d75ba5ade00040c7f1d98d68fe177d7c
-
Filesize
569KB
MD592afc94f832bdf8424570286009df3f5
SHA1bb4b555465f16518ecf2d1e3b3add8bfae445a71
SHA256cfbd5229aaf65870abd11aa122aa0b72727c2941e5064da65a1c53c77eb501bf
SHA512b0b5f8fdc0ffb6654fe96065993dd3fb0e8624e3e69b0cbcc86c93ff406d915facd47967b514227ffe329e7a6a69c019538042a66b611f68e8d0c728e6a97bae
-
Filesize
569KB
MD592afc94f832bdf8424570286009df3f5
SHA1bb4b555465f16518ecf2d1e3b3add8bfae445a71
SHA256cfbd5229aaf65870abd11aa122aa0b72727c2941e5064da65a1c53c77eb501bf
SHA512b0b5f8fdc0ffb6654fe96065993dd3fb0e8624e3e69b0cbcc86c93ff406d915facd47967b514227ffe329e7a6a69c019538042a66b611f68e8d0c728e6a97bae
-
Filesize
11KB
MD5949999f1dc6995d322ae77b6e1e26bed
SHA14d70b171709dbc43766556069432751a4ad40fc7
SHA256e0ce77e6c4116db0dd40c363eb739512c000d2b974d99e37ee861ec2a5f76880
SHA51249e02db9926d15a5b0e796c8d407a3b3a5fa50ad982fe07489e84411f1e4ac68243112db0c26dddd04adcdb25d97b07df40c918437a8177a9cd3fd8644ef6e44
-
Filesize
11KB
MD5949999f1dc6995d322ae77b6e1e26bed
SHA14d70b171709dbc43766556069432751a4ad40fc7
SHA256e0ce77e6c4116db0dd40c363eb739512c000d2b974d99e37ee861ec2a5f76880
SHA51249e02db9926d15a5b0e796c8d407a3b3a5fa50ad982fe07489e84411f1e4ac68243112db0c26dddd04adcdb25d97b07df40c918437a8177a9cd3fd8644ef6e44
-
Filesize
587KB
MD5afcae303af901bc8b5424e52d9bb4d38
SHA1f6812e80857da9a742657630efdedec25c662583
SHA256867e1968328c8755a96f9c586541a7d9bfc234c3b66f16ad7431337193f79046
SHA5129ac89e25ec8c789cefec40a8994715921f033557d4ff913ffc4364af5f011f72e97419671686fc5c41aa488f17f4ccd48ea8bf6a1abadee8fecdd11aa29a25ab
-
Filesize
587KB
MD5afcae303af901bc8b5424e52d9bb4d38
SHA1f6812e80857da9a742657630efdedec25c662583
SHA256867e1968328c8755a96f9c586541a7d9bfc234c3b66f16ad7431337193f79046
SHA5129ac89e25ec8c789cefec40a8994715921f033557d4ff913ffc4364af5f011f72e97419671686fc5c41aa488f17f4ccd48ea8bf6a1abadee8fecdd11aa29a25ab
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
89KB
MD5ee69aeae2f96208fc3b11dfb70e07161
SHA15f877b7ca02c4d476f2641bcee9ef5f3a4ab3cf6
SHA25613ce132c49ab6673a4da35eb9ff11d71f1451ad1351417e99cf41db8d2f474d9
SHA51294373fb87b58db0bc0462f1b356897b0919615fe5d8f3ec47f1370b6599261562f7b27e8b0faf46f9cba5fdbabceb67c65557c816bd472d72baa1071d8ee5c6f
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1
-
Filesize
168KB
MD503728fed675bcde5256342183b1d6f27
SHA1d13eace7d3d92f93756504b274777cc269b222a2
SHA256f1181356c69b3dcebadc67d4c751d01164c929eab2b250b83cdedeedd4cd5ef0
SHA5126e2800d2d4e7dcbcbe1842d78029b75d2faa742c8fd7925ae2486396c3dd8c0b8f66e760f3916e42631cde41c0606c48528a4cb779f124b8d28c7af9197c18d1