Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 11:24
Static task
static1
General
-
Target
009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe
-
Size
1.7MB
-
MD5
ad79670ccf43d78a64618b24311fcb21
-
SHA1
1a660dd472ec7926f4721fe9b909c7c71487cc70
-
SHA256
009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31
-
SHA512
6681f34537992a539fec0a1b3bc348694f0a24774f8022057e0b477aea16b4f1bcb6b269e0abea3b9638c92318f2dc37177f0fd2cfb8e568c4144dd77392d5cf
-
SSDEEP
49152:7ZIegkNZkIsh51t3ynVkcOIVnizfJT4fb:FhgkNGhnt3yOgizfN4D
Malware Config
Extracted
amadey
3.80
9c0adb
http://193.3.19.154
-
install_dir
cb7ae701b3
-
install_file
oneetx.exe
-
strings_key
23b27c80db2465a8e1dc15491b69b82f
-
url_paths
/store/games/index.php
Extracted
redline
gena
185.161.248.73:4164
-
auth_value
d05bf43eef533e262271449829751d07
Extracted
redline
most
185.161.248.73:4164
-
auth_value
7da4dfa153f2919e617aa016f7c36008
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 3 IoCs
Processes:
resource yara_rule behavioral1/memory/4828-2166-0x0000000004D70000-0x0000000004D7A000-memory.dmp healer C:\Windows\Temp\1.exe healer behavioral1/memory/3288-2182-0x0000000000030000-0x000000000003A000-memory.dmp healer -
Healer family
-
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/4304-6481-0x00000000029F0000-0x0000000002A22000-memory.dmp family_redline C:\Windows\Temp\1.exe family_redline behavioral1/memory/1828-6494-0x00000000008B0000-0x00000000008DE000-memory.dmp family_redline C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f64682884.exe family_redline behavioral1/memory/3340-6503-0x0000000000D80000-0x0000000000DB0000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c33475999.exeoneetx.exed62605527.exea00560390.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation c33475999.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation d62605527.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation a00560390.exe -
Executes dropped EXE 14 IoCs
Processes:
nM534994.exerK785166.exevz500697.exejH053548.exea00560390.exe1.exeb79318081.exec33475999.exeoneetx.exed62605527.exe1.exef64682884.exeoneetx.exeoneetx.exepid process 1820 nM534994.exe 4716 rK785166.exe 3248 vz500697.exe 3324 jH053548.exe 4828 a00560390.exe 3288 1.exe 4532 b79318081.exe 1972 c33475999.exe 3796 oneetx.exe 4304 d62605527.exe 1828 1.exe 3340 f64682884.exe 2768 oneetx.exe 5868 oneetx.exe -
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
nM534994.exerK785166.exevz500697.exejH053548.exe009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nM534994.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" rK785166.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" vz500697.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" jH053548.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 3916 4532 WerFault.exe b79318081.exe 5704 4304 WerFault.exe d62605527.exe -
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d62605527.execacls.execmd.exe009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exea00560390.exeb79318081.execmd.execmd.execacls.execacls.exef64682884.exerK785166.exejH053548.exeschtasks.exenM534994.exevz500697.execacls.exec33475999.exeoneetx.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d62605527.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a00560390.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b79318081.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f64682884.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rK785166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jH053548.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nM534994.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vz500697.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c33475999.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
1.exepid process 3288 1.exe 3288 1.exe 3288 1.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a00560390.exeb79318081.exe1.exed62605527.exedescription pid process Token: SeDebugPrivilege 4828 a00560390.exe Token: SeDebugPrivilege 4532 b79318081.exe Token: SeDebugPrivilege 3288 1.exe Token: SeDebugPrivilege 4304 d62605527.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
c33475999.exepid process 1972 c33475999.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exenM534994.exerK785166.exevz500697.exejH053548.exea00560390.exec33475999.exeoneetx.execmd.exed62605527.exedescription pid process target process PID 3224 wrote to memory of 1820 3224 009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe nM534994.exe PID 3224 wrote to memory of 1820 3224 009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe nM534994.exe PID 3224 wrote to memory of 1820 3224 009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe nM534994.exe PID 1820 wrote to memory of 4716 1820 nM534994.exe rK785166.exe PID 1820 wrote to memory of 4716 1820 nM534994.exe rK785166.exe PID 1820 wrote to memory of 4716 1820 nM534994.exe rK785166.exe PID 4716 wrote to memory of 3248 4716 rK785166.exe vz500697.exe PID 4716 wrote to memory of 3248 4716 rK785166.exe vz500697.exe PID 4716 wrote to memory of 3248 4716 rK785166.exe vz500697.exe PID 3248 wrote to memory of 3324 3248 vz500697.exe jH053548.exe PID 3248 wrote to memory of 3324 3248 vz500697.exe jH053548.exe PID 3248 wrote to memory of 3324 3248 vz500697.exe jH053548.exe PID 3324 wrote to memory of 4828 3324 jH053548.exe a00560390.exe PID 3324 wrote to memory of 4828 3324 jH053548.exe a00560390.exe PID 3324 wrote to memory of 4828 3324 jH053548.exe a00560390.exe PID 4828 wrote to memory of 3288 4828 a00560390.exe 1.exe PID 4828 wrote to memory of 3288 4828 a00560390.exe 1.exe PID 3324 wrote to memory of 4532 3324 jH053548.exe b79318081.exe PID 3324 wrote to memory of 4532 3324 jH053548.exe b79318081.exe PID 3324 wrote to memory of 4532 3324 jH053548.exe b79318081.exe PID 3248 wrote to memory of 1972 3248 vz500697.exe c33475999.exe PID 3248 wrote to memory of 1972 3248 vz500697.exe c33475999.exe PID 3248 wrote to memory of 1972 3248 vz500697.exe c33475999.exe PID 1972 wrote to memory of 3796 1972 c33475999.exe oneetx.exe PID 1972 wrote to memory of 3796 1972 c33475999.exe oneetx.exe PID 1972 wrote to memory of 3796 1972 c33475999.exe oneetx.exe PID 4716 wrote to memory of 4304 4716 rK785166.exe d62605527.exe PID 4716 wrote to memory of 4304 4716 rK785166.exe d62605527.exe PID 4716 wrote to memory of 4304 4716 rK785166.exe d62605527.exe PID 3796 wrote to memory of 4320 3796 oneetx.exe schtasks.exe PID 3796 wrote to memory of 4320 3796 oneetx.exe schtasks.exe PID 3796 wrote to memory of 4320 3796 oneetx.exe schtasks.exe PID 3796 wrote to memory of 2596 3796 oneetx.exe cmd.exe PID 3796 wrote to memory of 2596 3796 oneetx.exe cmd.exe PID 3796 wrote to memory of 2596 3796 oneetx.exe cmd.exe PID 2596 wrote to memory of 1652 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 1652 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 1652 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 2552 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2552 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2552 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 5052 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 5052 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 5052 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 3968 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 3968 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 3968 2596 cmd.exe cmd.exe PID 2596 wrote to memory of 2428 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2428 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2428 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2576 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2576 2596 cmd.exe cacls.exe PID 2596 wrote to memory of 2576 2596 cmd.exe cacls.exe PID 4304 wrote to memory of 1828 4304 d62605527.exe 1.exe PID 4304 wrote to memory of 1828 4304 d62605527.exe 1.exe PID 4304 wrote to memory of 1828 4304 d62605527.exe 1.exe PID 1820 wrote to memory of 3340 1820 nM534994.exe f64682884.exe PID 1820 wrote to memory of 3340 1820 nM534994.exe f64682884.exe PID 1820 wrote to memory of 3340 1820 nM534994.exe f64682884.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe"C:\Users\Admin\AppData\Local\Temp\009c1f7566e88d094ed6e1448b96b1fb835b6b566c6645f28ecd4b913f7f5e31.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nM534994.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nM534994.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rK785166.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rK785166.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vz500697.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\vz500697.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\jH053548.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\jH053548.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a00560390.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a00560390.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"7⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b79318081.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b79318081.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4532 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 12527⤵
- Program crash
PID:3916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c33475999.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c33475999.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"8⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E8⤵
- System Location Discovery: System Language Discovery
PID:5052
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"8⤵
- System Location Discovery: System Language Discovery
PID:3968
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"8⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E8⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d62605527.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\d62605527.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 13085⤵
- Program crash
PID:5704
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f64682884.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\f64682884.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3340
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4532 -ip 45321⤵PID:1584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4304 -ip 43041⤵PID:6012
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:2768
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:5868
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5fab9189b698312de434e71e724a7d442
SHA1813c4f920efd390e210eaa3a6c7f13c768fd3f79
SHA2560d00f37e9fc9f3065951afcf3d741abd4c31bb0f29347c994fc5c0b401ae6146
SHA512836155a7e61373c6ba879ee73388e85cf0e4d48630144e8156fc6f2de6f8eefcc89fd1114d6559c349f679f826eb60e5a7092bfbd0f856b88d8a0bf3ad390c3a
-
Filesize
168KB
MD5d8e7ab86428e56568df8a4526a0dd1a6
SHA1149eba06f2ab103a4fff4bb6a6f02b54c1bce992
SHA2567d263f5280e94528cbb05197b413914d4384983dedb4feb4d5ccca43264d2f6c
SHA512047043f39f22c4af5e7aca240ff482b38c8844b06d0683a176b033270c71fbfea9034df5d119d1e8dcc3adca27c963bde92a99a64aaef405b637d103e4de1001
-
Filesize
1.3MB
MD59c35856ad7d39d05509eefab065d0419
SHA16ee0220247561c97c3a3b2ec967271a0b4391b55
SHA2562b83750153378133f0791c8fba8a4d431177dca1add49446c36689c8099f8a42
SHA5121c55e8f75a0c93e5c33b0bf51d9519cfd747c098d4266d7ef145d460867fbff997401b020b05cff38221234bc946348ba512e23a58232e7cdbdb62377ef9e564
-
Filesize
582KB
MD5b24ac7b3f7e5ebece52ab1c1bd05f886
SHA1116ef6d1a9e8cab94bf9dd434ed8300ac9ea19dc
SHA2568440f59132de140506f302c65a74e897abe0eadee42581a4bc5d6cdd831c8874
SHA5127d8b1a02af93f602ae159e3adaf5666873b29d18c8b72767c6daaa3663211c281535e2fa4dff9ae5fed3f243afb7867f2e52261d44146578354213a2a8bbfeb7
-
Filesize
851KB
MD5aa4fd3bbb9e5135bd7eed08102cd3d96
SHA1870cb28b37ca9138b17e8b7d74af117c1bf8d86e
SHA256617d66ab73259950f4576ac8fd13a6915c3a2a5164b5585b74c42f1c6eb19153
SHA512ae3142b8c2875230b860529ca81202599554399487d8ae9b306e45d05a6be75bc790e35dd532d48cc633555c477c4868045c6e6dc510462c3b4a4faf7d54f32c
-
Filesize
204KB
MD55aa3d3603947235fffb00d67f08a576e
SHA1e08e70b5f3ab0f13735ae0f06faa0116b9929440
SHA256da12f7083d26b3c7141171e5c1dea1bcbb784df7a1907bae8db99a1d8ca52026
SHA5127462879df9a7dea1275fe1852d2b2f4e7e734bfb8f3dcb9e5924b31313f80bdaf0b2cdc40a0aba8bf046930d922dbb104ef7cac22f2cc14dd4cd9444df3c88be
-
Filesize
679KB
MD5d60c8f45f54879332cc8fe13aeb3fc26
SHA10c0f1fa847a4fa9fdf63936a6220b521941bab57
SHA256ad1f1810c72e3e1f8c210d3934092d0ed560e279b9c162a431b81baed7e2a922
SHA51270d72b1583626143527afa0ed32c10cca8ef4e10817459992bdd189b323c8ca6734e235325dcf21d926b45d0835f6a10a36a29185ccc73fad3bdc6de27cfe9b5
-
Filesize
300KB
MD52e3812945bdaf2736d245a66bb89f9d7
SHA19101380072eeff2a53eac2b9d7a6c3688b70eb3e
SHA256f9e3ef889ddc9ca32ae38dd85ad5693b40b91dde810ad479504894c7c01e8cb0
SHA512c1c6c2e0c70819c40886960a9f40bda505a0f589c1363283f5b09258fe6fe03744c7063c35155d2e7079acb3154b0afefbb320b4cf71148e08c74c0065e54b32
-
Filesize
521KB
MD54dfc323f301368ae5cd575552bd6385f
SHA1378775d72f9af1892cab72d0065a96aeb96bbd6e
SHA256c2044c35272e0ff2b25232a6f03c64b8f8a3c3b76289b59460c53a25789b0076
SHA512dc54fb5cdf8e49156838ba7f608d98d35a17829b9e5cb24236c91533ba08f4cfb950fcbe0017bad52c3ec16b3de0062355754a72d3f50ed3295a2497964ea4d5
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf