Overview
overview
10Static
static
10Redline St....2.exe
windows10-1703-x64
10Redline St...ck.exe
windows10-1703-x64
10Redline St...db.dll
windows10-1703-x64
1Redline St...db.dll
windows10-1703-x64
1Redline St...ks.dll
windows10-1703-x64
1Redline St...il.dll
windows10-1703-x64
1Redline St...ub.exe
windows10-1703-x64
10Redline St...st.exe
windows10-1703-x64
10Redline St...CF.dll
windows10-1703-x64
1Redline St....2.exe
windows10-1703-x64
10Redline St...er.exe
windows10-1703-x64
10Redline St....2.exe
windows10-1703-x64
10Redline St...xe.xml
windows10-1703-x64
1Redline St...ck.exe
windows10-1703-x64
10Redline St...).docx
windows10-1703-x64
1Redline St...).docx
windows10-1703-x64
1Redline St....2.exe
windows10-1703-x64
10Redline St...el.exe
windows10-1703-x64
10Redline St....2.exe
windows10-1703-x64
10Redline St...ck.exe
windows10-1703-x64
10Redline St...me.exe
windows10-1703-x64
8Redline St...48.exe
windows10-1703-x64
7Redline St...ar.exe
windows10-1703-x64
1Analysis
-
max time kernel
146s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-04-2023 15:39
Behavioral task
behavioral1
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder v24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Kurome.Builder_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral3
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Mdb.dll
Resource
win10-20230220-en
Behavioral task
behavioral4
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Pdb.dll
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.Rocks.dll
Resource
win10-20230220-en
Behavioral task
behavioral6
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/Mono.Cecil.dll
Resource
win10-20230220-en
Behavioral task
behavioral7
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Builder/stub.exe
Resource
win10-20230220-en
Behavioral task
behavioral8
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Host/Kurome.Host.exe
Resource
win10-20230220-en
Behavioral task
behavioral9
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Host/Kurome.WCF.dll
Resource
win10-20230220-en
Behavioral task
behavioral10
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_Kurome Loader 20.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral11
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/._cache_KuromeLoader.exe
Resource
win10-20230220-en
Behavioral task
behavioral12
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral13
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome.Loader.exe.xml
Resource
win10-20230220-en
Behavioral task
behavioral14
Sample
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome.Loader_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral15
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/FAQ (English).docx
Resource
win10-20230220-en
Behavioral task
behavioral16
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/FAQ(RUS).docx
Resource
win10-20230220-en
Behavioral task
behavioral17
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel 20.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral18
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/._cache_Panel.exe
Resource
win10-20230220-en
Behavioral task
behavioral19
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel 24.2.exe
Resource
win10-20230220-en
Behavioral task
behavioral20
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Panel/Panel_crack.exe
Resource
win10-20230220-en
Behavioral task
behavioral21
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/Chrome.exe
Resource
win10-20230220-en
Behavioral task
behavioral22
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/NetFramework48.exe
Resource
win10-20230220-en
Behavioral task
behavioral23
Sample
Redline Stealer v24.2 cracked [XT_CH]/Panel/RedLine_24_2/Tools/WinRar.exe
Resource
win10-20230220-en
General
-
Target
Redline Stealer v24.2 cracked [XT_CH]/Kurome.Loader/Kurome Loader 24.2.exe
-
Size
923KB
-
MD5
ad5e1454eb96c012755dcab90cfd69cf
-
SHA1
17f93458b223542eed1c269d9c64b8c39341b1cd
-
SHA256
726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494
-
SHA512
1f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46
-
SSDEEP
12288:0MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Z0N6qsUwXPDgj:0nsJ39LyjbJkQFMhmC+6GD9UaE
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6093966625:AAHk4dddHb8B1faCcFqL3um1gmB-f2mWhyc/sendMessage?chat_id=5529838804
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 12 IoCs
resource yara_rule behavioral12/files/0x000500000001a511-123.dat family_stormkitty behavioral12/files/0x000500000001a511-172.dat family_stormkitty behavioral12/files/0x000800000001ae97-179.dat family_stormkitty behavioral12/files/0x000500000001a511-177.dat family_stormkitty behavioral12/files/0x000800000001ae97-233.dat family_stormkitty behavioral12/memory/3668-234-0x0000000000400000-0x00000000004ED000-memory.dmp family_stormkitty behavioral12/files/0x000800000001ae97-235.dat family_stormkitty behavioral12/memory/2856-236-0x0000000000860000-0x0000000000890000-memory.dmp family_stormkitty behavioral12/files/0x000600000001aed9-291.dat family_stormkitty behavioral12/files/0x000600000001aed9-292.dat family_stormkitty behavioral12/memory/4324-433-0x0000000000400000-0x00000000004ED000-memory.dmp family_stormkitty behavioral12/memory/4324-605-0x0000000000400000-0x00000000004ED000-memory.dmp family_stormkitty -
Async RAT payload 12 IoCs
resource yara_rule behavioral12/files/0x000500000001a511-123.dat asyncrat behavioral12/files/0x000500000001a511-172.dat asyncrat behavioral12/files/0x000800000001ae97-179.dat asyncrat behavioral12/files/0x000500000001a511-177.dat asyncrat behavioral12/files/0x000800000001ae97-233.dat asyncrat behavioral12/memory/3668-234-0x0000000000400000-0x00000000004ED000-memory.dmp asyncrat behavioral12/files/0x000800000001ae97-235.dat asyncrat behavioral12/memory/2856-236-0x0000000000860000-0x0000000000890000-memory.dmp asyncrat behavioral12/files/0x000600000001aed9-291.dat asyncrat behavioral12/files/0x000600000001aed9-292.dat asyncrat behavioral12/memory/4324-433-0x0000000000400000-0x00000000004ED000-memory.dmp asyncrat behavioral12/memory/4324-605-0x0000000000400000-0x00000000004ED000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation Kurome Loader 24.2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 2856 ._cache_Kurome Loader 24.2.exe 4324 Synaptics.exe 3820 ._cache_Synaptics.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Kurome Loader 24.2.exe -
Drops desktop.ini file(s) 15 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Kurome Loader 24.2.exe File opened for modification C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Kurome Loader 24.2.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\bd619c71db95d5e292c869f533b1215c\Admin@EIEEIFYE_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Synaptics.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Kurome Loader 24.2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Kurome Loader 24.2.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance Kurome Loader 24.2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe 3820 ._cache_Synaptics.exe 2856 ._cache_Kurome Loader 24.2.exe 3820 ._cache_Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 ._cache_Kurome Loader 24.2.exe Token: SeDebugPrivilege 3820 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 3668 wrote to memory of 2856 3668 Kurome Loader 24.2.exe 66 PID 3668 wrote to memory of 2856 3668 Kurome Loader 24.2.exe 66 PID 3668 wrote to memory of 2856 3668 Kurome Loader 24.2.exe 66 PID 3668 wrote to memory of 4324 3668 Kurome Loader 24.2.exe 67 PID 3668 wrote to memory of 4324 3668 Kurome Loader 24.2.exe 67 PID 3668 wrote to memory of 4324 3668 Kurome Loader 24.2.exe 67 PID 4324 wrote to memory of 3820 4324 Synaptics.exe 68 PID 4324 wrote to memory of 3820 4324 Synaptics.exe 68 PID 4324 wrote to memory of 3820 4324 Synaptics.exe 68 PID 3820 wrote to memory of 3640 3820 ._cache_Synaptics.exe 70 PID 3820 wrote to memory of 3640 3820 ._cache_Synaptics.exe 70 PID 3820 wrote to memory of 3640 3820 ._cache_Synaptics.exe 70 PID 2856 wrote to memory of 3476 2856 ._cache_Kurome Loader 24.2.exe 71 PID 2856 wrote to memory of 3476 2856 ._cache_Kurome Loader 24.2.exe 71 PID 2856 wrote to memory of 3476 2856 ._cache_Kurome Loader 24.2.exe 71 PID 3476 wrote to memory of 4904 3476 cmd.exe 74 PID 3476 wrote to memory of 4904 3476 cmd.exe 74 PID 3476 wrote to memory of 4904 3476 cmd.exe 74 PID 3640 wrote to memory of 4992 3640 cmd.exe 75 PID 3640 wrote to memory of 4992 3640 cmd.exe 75 PID 3640 wrote to memory of 4992 3640 cmd.exe 75 PID 3640 wrote to memory of 3460 3640 cmd.exe 76 PID 3640 wrote to memory of 3460 3640 cmd.exe 76 PID 3640 wrote to memory of 3460 3640 cmd.exe 76 PID 3476 wrote to memory of 2144 3476 cmd.exe 77 PID 3476 wrote to memory of 2144 3476 cmd.exe 77 PID 3476 wrote to memory of 2144 3476 cmd.exe 77 PID 3640 wrote to memory of 2148 3640 cmd.exe 79 PID 3640 wrote to memory of 2148 3640 cmd.exe 79 PID 3640 wrote to memory of 2148 3640 cmd.exe 79 PID 3476 wrote to memory of 2060 3476 cmd.exe 78 PID 3476 wrote to memory of 2060 3476 cmd.exe 78 PID 3476 wrote to memory of 2060 3476 cmd.exe 78 PID 2856 wrote to memory of 3868 2856 ._cache_Kurome Loader 24.2.exe 80 PID 2856 wrote to memory of 3868 2856 ._cache_Kurome Loader 24.2.exe 80 PID 2856 wrote to memory of 3868 2856 ._cache_Kurome Loader 24.2.exe 80 PID 3868 wrote to memory of 4640 3868 cmd.exe 82 PID 3868 wrote to memory of 4640 3868 cmd.exe 82 PID 3868 wrote to memory of 4640 3868 cmd.exe 82 PID 3868 wrote to memory of 2652 3868 cmd.exe 83 PID 3868 wrote to memory of 2652 3868 cmd.exe 83 PID 3868 wrote to memory of 2652 3868 cmd.exe 83 PID 3820 wrote to memory of 3080 3820 ._cache_Synaptics.exe 84 PID 3820 wrote to memory of 3080 3820 ._cache_Synaptics.exe 84 PID 3820 wrote to memory of 3080 3820 ._cache_Synaptics.exe 84 PID 3080 wrote to memory of 1176 3080 cmd.exe 86 PID 3080 wrote to memory of 1176 3080 cmd.exe 86 PID 3080 wrote to memory of 1176 3080 cmd.exe 86 PID 3080 wrote to memory of 1384 3080 cmd.exe 87 PID 3080 wrote to memory of 1384 3080 cmd.exe 87 PID 3080 wrote to memory of 1384 3080 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\Kurome Loader 24.2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4904
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵PID:2144
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4640
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵PID:2652
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4992
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵PID:3460
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:1176
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵PID:1384
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
923KB
MD5ad5e1454eb96c012755dcab90cfd69cf
SHA117f93458b223542eed1c269d9c64b8c39341b1cd
SHA256726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494
SHA5121f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46
-
Filesize
923KB
MD5ad5e1454eb96c012755dcab90cfd69cf
SHA117f93458b223542eed1c269d9c64b8c39341b1cd
SHA256726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494
SHA5121f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46
-
Filesize
923KB
MD5ad5e1454eb96c012755dcab90cfd69cf
SHA117f93458b223542eed1c269d9c64b8c39341b1cd
SHA256726725262283f68ec3e3f62d13863c7df9b08f54e19c28603407d98631468494
SHA5121f503e6619ff5cd87838b4618400ae54c24d5f618813cfd8ce7ecdd53f25d74186dda096a1a2ab49848184e22137c05de0fbf010a0ccc9adcc5b58e727da1d46
-
Filesize
2B
MD53ef815416f775098fe977004015c6193
SHA11352246e33277e9d3c9090a434fa72cfa6536ae2
SHA256b4944c6ff08dc6f43da2e9c824669b7d927dd1fa976fadc7b456881f51bf5ccc
SHA512c674de1d90763c6981258fe9381ef803a9384768b848c3878ab9f2c7f90c80ce9f21be1211f7c762317c780df40b7c372543f834953c43a77fe9a4e9d2ce44d7
-
Filesize
2B
MD593db85ed909c13838ff95ccfa94cebd9
SHA13c26dffc8a2e8804dfe2c8a1195cfaa5ef6d0014
SHA256434c9b5ae514646bbd91b50032ca579efec8f22bf0b4aac12e65997c418e0dd6
SHA5125603c3304ef93401ae8d65e3fc1809e964691172063a48f92ef8a3f8c044bdd84f419952f6675ccaf2df76d7fd86c998407e24aedef9868e128c6cba279b7624
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
Filesize170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
Filesize170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Kurome Loader 24.2.exe
Filesize170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
Filesize170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
C:\Users\Admin\AppData\Local\Temp\Redline Stealer v24.2 cracked [XT_CH]\Kurome.Loader\._cache_Synaptics.exe
Filesize170KB
MD5470a8267b5eba7eb998d9fa69532f849
SHA11152ddb2ab93aae9983e3e8b5c4f367875323e3e
SHA2566cdb8d1af85d10ed3022ae0a183e3e9dff0ad1bc4a90915e7e41b600154a349e
SHA5125f151230dc97e0804cbe7b36ce9a4570023bdaf0283ae2681732a835c26e540ec93f9c56cd78599c8deeeaed10b2b50f9c976c85ad95d4e36460e05083f7048d
-
Filesize
5.0MB
MD5ea18334c03a1d69935dba4b28fe0bbdc
SHA1c2b9b5d2e9bf6794d60778f46dc92a68efaf08ae
SHA256c7b2384ee242d95e201cf85167f0dc0a0d71868233a72eb34e5ae7b3afb8921c
SHA51221d87d2a30016cd4ad7181d86c1b35739f035178ab6d11e9a6e3715a577f5e4d03410e41bb67896e88f762cf98ef93055cf5254c20865ce364a3661d3a5e764f
-
Filesize
92KB
MD57b8fce002a4226440336bb820df16ce0
SHA12c01f79baedc0d595a7b614dd3e8856059a073c1
SHA25638631485d25760a44d157bde164d0bd5785d37f183c62715960170df1f6a4066
SHA512ac46dcefa71a43e059834963fc7bc8e58079d7eea69daf5f5ba8630fe07f0a10da9091126e91ea43d828a733039650dac17fb29398f1ab0adf70769093956ff3
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
5.0MB
MD5ea18334c03a1d69935dba4b28fe0bbdc
SHA1c2b9b5d2e9bf6794d60778f46dc92a68efaf08ae
SHA256c7b2384ee242d95e201cf85167f0dc0a0d71868233a72eb34e5ae7b3afb8921c
SHA51221d87d2a30016cd4ad7181d86c1b35739f035178ab6d11e9a6e3715a577f5e4d03410e41bb67896e88f762cf98ef93055cf5254c20865ce364a3661d3a5e764f
-
C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\c99cb0321e9feb98d9f8bf4e5d306337\Admin@EIEEIFYE_en-US\System\Process.txt
Filesize4KB
MD53c31a375a79e58bfcc8ebe14a15c8f6c
SHA1c9eb6e51dd0843427cab47d285de1214e76c8c2f
SHA256bcc8324f97920e27e1a7bbbbf640d364e128eb36322e1d0c86776e9254ac39bb
SHA512dd37b6878a9949e289150ff4c821728c85c4b695142de74a5b060335a840ca9a0a751ec19b2c1f145d16f65902b0958e4134a6e74da0893e617eb3d27243a67e