Analysis
-
max time kernel
63s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 11:10
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/jacksonlimabit/Redline-Stealer
Resource
win10v2004-20240426-en
General
-
Target
https://github.com/jacksonlimabit/Redline-Stealer
Malware Config
Signatures
-
Luca Stealer
Info stealer written in Rust first seen in July 2022.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 5376 powershell.exe 5976 powershell.exe 3736 powershell.exe 5972 powershell.exe 5996 powershell.exe 5596 powershell.exe 6124 powershell.exe 3716 powershell.exe 5980 powershell.exe 5988 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
Redline-Stealer.sln .exeRedline-Stealer.sln .exepid Process 2392 Redline-Stealer.sln .exe 1280 Redline-Stealer.sln .exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Redline-Stealer.sln .exeRedline-Stealer.sln .exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\spclwow64 = "C:\\Users\\Public\\spclwow64.exe" Redline-Stealer.sln .exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\spclwow64 = "C:\\Users\\Public\\spclwow64.exe" Redline-Stealer.sln .exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4068 msedge.exe 4068 msedge.exe 4572 msedge.exe 4572 msedge.exe 2092 identity_helper.exe 2092 identity_helper.exe 5816 msedge.exe 5816 msedge.exe 5972 powershell.exe 5972 powershell.exe 5980 powershell.exe 5980 powershell.exe 5996 powershell.exe 5996 powershell.exe 5976 powershell.exe 5976 powershell.exe 5988 powershell.exe 5988 powershell.exe 5996 powershell.exe 5976 powershell.exe 5972 powershell.exe 5980 powershell.exe 5988 powershell.exe 5596 powershell.exe 5596 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
7zG.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeRestorePrivilege 6124 7zG.exe Token: 35 6124 7zG.exe Token: SeSecurityPrivilege 6124 7zG.exe Token: SeSecurityPrivilege 6124 7zG.exe Token: SeDebugPrivilege 5988 powershell.exe Token: SeDebugPrivilege 5980 powershell.exe Token: SeDebugPrivilege 5976 powershell.exe Token: SeDebugPrivilege 5996 powershell.exe Token: SeDebugPrivilege 5972 powershell.exe Token: SeDebugPrivilege 5596 powershell.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
Processes:
msedge.exe7zG.exepid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 6124 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Redline-Stealer.sln .exeRedline-Stealer.sln .exepid Process 2392 Redline-Stealer.sln .exe 1280 Redline-Stealer.sln .exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 4572 wrote to memory of 1392 4572 msedge.exe 83 PID 4572 wrote to memory of 1392 4572 msedge.exe 83 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 1124 4572 msedge.exe 84 PID 4572 wrote to memory of 4068 4572 msedge.exe 85 PID 4572 wrote to memory of 4068 4572 msedge.exe 85 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86 PID 4572 wrote to memory of 5044 4572 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/jacksonlimabit/Redline-Stealer1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9849246f8,0x7ff984924708,0x7ff9849247182⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1992 /prefetch:22⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:5068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5916 /prefetch:82⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1968,2876790020451066615,17859658219204225623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6196 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5816
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3452
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5912
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Redline-Stealer\" -ad -an -ai#7zMap7777:92:7zEvent192331⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:6124
-
C:\Users\Admin\Downloads\Redline-Stealer\redline-stealer-main\Redline-Stealer.sln .exe"C:\Users\Admin\Downloads\Redline-Stealer\redline-stealer-main\Redline-Stealer.sln .exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:2392 -
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Loja\Downloads2⤵PID:5880
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Loja\Downloads3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5976
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop2⤵PID:5892
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5972
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp2⤵PID:5832
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5980
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\spclwow32.exe2⤵PID:5860
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\spclwow32.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5988
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public2⤵PID:5820
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5996
-
-
-
C:\Users\Admin\Downloads\Redline-Stealer\redline-stealer-main\Redline-Stealer.sln .exe"C:\Users\Admin\Downloads\Redline-Stealer\redline-stealer-main\Redline-Stealer.sln .exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Loja\Downloads2⤵PID:5320
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Loja\Downloads3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5596
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop2⤵PID:5324
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop3⤵
- Command and Scripting Interpreter: PowerShell
PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp2⤵PID:4440
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp3⤵
- Command and Scripting Interpreter: PowerShell
PID:6124
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\spclwow32.exe2⤵PID:4376
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\spclwow32.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:5376
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public2⤵PID:4264
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public3⤵
- Command and Scripting Interpreter: PowerShell
PID:3736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5ae54e9db2e89f2c54da8cc0bfcbd26bd
SHA1a88af6c673609ecbc51a1a60dfbc8577830d2b5d
SHA2565009d3c953de63cfd14a7d911156c514e179ff07d2b94382d9caac6040cb72af
SHA512e3b70e5eb7321b9deca6f6a17424a15b9fd5c4008bd3789bd01099fd13cb2f4a2f37fe4b920fb51c50517745b576c1f94df83efd1a7e75949551163985599998
-
Filesize
152B
MD5f53207a5ca2ef5c7e976cbb3cb26d870
SHA149a8cc44f53da77bb3dfb36fc7676ed54675db43
SHA25619ab4e3c9da6d9cedda7461efdba9a2085e743513ab89f1dd0fd5a8f9486ad23
SHA512be734c7e8afda19f445912aef0d78f9941add29baebd4a812bff27f10a1d78b52aeb11c551468c8644443c86e1a2a6b2e4aead3d7f81d39925e3c20406ac1499
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD508d4783152567af93b7947416eeaf6d2
SHA1429ede7d18c4b1645c7fc646952e30cb4e65dc82
SHA256404e61aed6f8eb79608b42fa20b1dc199dd53ba447b5822b8426841e0928a9fb
SHA5120020f8d94c8c07b20074157f0923a516a6d3d918fa3dfc940019d4d4c7ae86108333f9eb01e5836928efbeb91039425d87105ff8d408da97d8decd2d22738c7f
-
Filesize
5KB
MD5cbb8a2507e05aaa03db5bc2280721fc6
SHA1f5e54a4b66115e7f6dbc4dc77e31b9e5eb6fd4fa
SHA256f28ccfeeed2846c6a20a8694406782520b2d1790ca0665602e25860a1c08b0fd
SHA512786bde58afc62f54b1ea00a1a387fb3863f8f401fbfa562e5093bc67b8413fe500ea147de3f9a19acf48b5ed0447176e47c516b02de209cb47fd2766e50ee29a
-
Filesize
6KB
MD560c6719c76d088a0df7f529f3ce22a76
SHA148c357de2a6a78b5b84eb0c18ccf8f4bbf6a9319
SHA25625b808bcd152a7e23050e902a245982b9026b749445eb19f4cd54b4d7c70eaf4
SHA5128aaf915c33c5eb20aacbbce572968167a3a1d943136a2930b33c557defbe45c727dc4ef6bffccf25922c399bade22388c1b94cd6181b5fd5dd8e09df2e400427
-
Filesize
6KB
MD5f24cfb8ce16dd74571221cce5103a085
SHA1b4c66a3c2523dc22ac6ce186388ef01ba6246557
SHA2566ef50d9fc50c258839a549b779b271fb2eef75e90d173947c91c54fbc128b9e8
SHA512359ac8b80a2b0e3ed9b88db79782976046826e867a61e0fb9812b6176953c41639b8219953eb0cb5542bd71ea62dc135fe493f04efb7abe26ed426f548367853
-
Filesize
1KB
MD5abdea5eac56a8ecdc457debc6fd408a3
SHA193eff444cef0babd4d1af3626502a4702c57a744
SHA256ed9d12631c215c6a2c6f1efbb1010d5fc5eb1dc03f27a6d684a4f7a8e05420c6
SHA5123a1b7b76796b4d96338c0f4b4ce9d81244316767e01544eb96ee48a9c266cc50b22434b652c14218dcbd949c7fd44a4601a9c9d74a86b7af8345e6bd9fa8ba90
-
Filesize
874B
MD5fe5aba3e110ea1cdf5dd88b8e4e2c997
SHA15454031337df53c753aa527cae2efe0eff864730
SHA256d4244af13ac440cb86f556a5981fa730a90b03c0fee8c523a9a784f2a85aae6a
SHA51270f20432d3a80c9b2cf589de4d1f3930e4ce5ef9a6f8b37dd6303f1ad75720d31651299b281e381dccea1deacf178dc6a264e281ecd050d1566b38fd6287c2e6
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD54355d191b393016af75e771fd78e1067
SHA19c21725ec2b752296ea4898405cab337d7727169
SHA25605b5f3278cc4719c3221a4a9e594db4e45c5a25185329d34d51424eff174b763
SHA5122c7be8a558272193a1a9120a7c4de768aded63e66fc7f6910be1ab2a76d2e0fb08175f05998404246680257c404633eae3a01a339105af09536571f90bddd410
-
Filesize
11KB
MD53006e004fc5a96c7057718878c75a8d6
SHA1cdbc2b924d9ac56265f2c0b60b132b25e021ae7e
SHA2564b99f8e56e70e53a7751e83bcc1adce4d9ee1d05355fa2a65422a475f264fe09
SHA5126583b5a41c311a5f3fe1d324c389f90480f313bb4a2a0b63aad35129369a832215e6a7ea49790afbb1d5d6d3618be11fa86bed18bab6208d5c73dfdb7373c960
-
Filesize
18KB
MD5a9a032b0c3cc202f08a72bc7a7ae4062
SHA1bb152eaa8385f350b9cedea8f34f91f676002e34
SHA25692b84fa17ccaf3783639848174deedf66fdb92da4eaadc2180d006b688b5be5d
SHA5122bf920bc2463a20aaebe47153443836685e08e078ba78105bd8998dfc0c8de2373e2d4cebf09f8e277a2bd2586711a6c50a653b6601899a14064a230ec8712d7
-
Filesize
18KB
MD53c7586bbc3cf609f06ab3af2e394e6a3
SHA1e300674930eabe3842553b38d3b72c5deb60dcbf
SHA25677150abe094bcd0c606d319b9f9047c57204665e3f322e0b33b3ade3af598661
SHA5123ad7c4aa08f8432ebc2bf0753a6ae63fbd6c06a6d2756973dc867b7089bea3dc5bb4095814de1c4910f7fd0ff385195739dece0249d989fdbbcd4f1f51a16175
-
Filesize
18KB
MD5a9513ba2a4c536524c4b763df4a93f9d
SHA19d60845e1138006e48dfbc5246063bdb78861e00
SHA256cee4ddd6da84f1e0314a335bf6e8f46f16de8c7178946b9f6be2c0695d9314a6
SHA5121c94825a1483f840c74d7b4008c6ef1519fd350f462770ce32d2537ac3cc18c6777f8a91b526a3abf05c3b430753b03828baa5ff15dc6bef639d04884625696f
-
Filesize
18KB
MD568680ad53117ec40deb61950fb3ac494
SHA17c110785ef91554dfefb937d962261b2c14dd087
SHA25623683a1c94f42e991f8dec1acb9d66cc59d39afef9869cc164241f48ca1425eb
SHA512e034b9c45952d7779d8a4d7921c6ffb8378fb436a61e82899fd2838c7566cf79f4fe8009c772ffdb2938d07a14ed1b94f064beca249ee56370b3c8c31a80d813
-
Filesize
18KB
MD5af0b1c9e674e9acc09635469e525a5d6
SHA1701ee15804e1eab636bc57981c590a9818a1de12
SHA256d6037d401538973a0354568184fcf3939cc89f7a6696552f121781edb912b025
SHA512ea65207f42e13975e8a80eb1bca0e4af9305b2437f39c01ba57a93d9b363f2824e34cf5cf627f7d7bc502dafcf7f333291fa89f7e95108902599ba27b8730885
-
Filesize
18KB
MD51bff7263747ab2d5502f6692610b1081
SHA1b205f4063cccb3af103a50e6f264e5db810c92c9
SHA256ab7f848a71996dd613a1e19b78ceb3b52e0981fd73fa445aa54847d35da7f2cf
SHA5120df4748f99f46673e3af7fba600e910704a48ee2f05f8dae995250b3c5041bf53282988d2084caa3a58d33c7432d8cce0288ab0d87f5f2074d56d9bfc5b16c8b
-
Filesize
64B
MD596865295a2c98a62b3a07455e572730c
SHA1a25732308f656e0727d7d5b1adaf92ea1a5ea4f5
SHA2562fa2028fcf7c2a2735a8f23e259cf57f5fb88d3178c233ad4039011f4a1bec26
SHA512bcf7c93b073a51c6390c16505d8293ffddbcbb5c2e03192d860321bfa8bfde3e5acdb241e8952d03105d334b9c3c851b7e9f5d8f2fe1a1a5c511dc64a941b292
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
168B
MD5244d056f5e959be6d9a2f7e94686f1c8
SHA13ba38385380485d9ff25eb142eca0a01d8ce2fab
SHA256c06a75b13f855a94d46616796e024c52b499f8f92cf00ccb571ddbc6ff574676
SHA5128d5c4c9e54c85c90224f7610fef69d9c7e8d0db6be369181ebed13e2be9c86b651a438f1978f99c3ef432a8cb6bc5b8df26c476e7e5b32511d0d31cd49b55f20
-
C:\Users\Admin\Downloads\Redline-Stealer\redline-stealer-main\Redline-Stealer\ecc\curve25519-donna.h
Filesize186B
MD58f0a2ec1350589625e471bed955fc1f6
SHA1db329e6a29175a5b5281be0f7741a805cdd38613
SHA256829d0c1d9b00cb40eb86834a3a02a6bb354f39cc81a6f9a0cdde8275278ace10
SHA5122426e3be4102bfc3b120936a1dda1c39bfb360292d40b63b1fdbbffce3847b219c465b56ad91a9df85a94b4a7ef267a4b092b1b6be4f5a28dd8ecc329d60f1bc
-
Filesize
11.5MB
MD53cb0deb30e6ec9c4cf311d84c9fcc785
SHA153e38a0790d912d0b9a47fc94ec7cc36853fbecc
SHA256e4c16cafb9ec62af6ff435d31225900e2d18a25ae94657511bf6152d3f6d6308
SHA512871467296cc4a3873e1b1128ddbaa526e7b5788e3f22c8fb93abf718a43a34769a97d0da9e5d3ff2c347ec8e781b5c4083913b1fdfa35a0f41c485b6b196faec
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e