Analysis
-
max time kernel
111s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
92c3d7f33d1b61e6e1af44cefd7cceb0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
92c3d7f33d1b61e6e1af44cefd7cceb0N.exe
Resource
win10v2004-20240802-en
General
-
Target
92c3d7f33d1b61e6e1af44cefd7cceb0N.exe
-
Size
1.8MB
-
MD5
92c3d7f33d1b61e6e1af44cefd7cceb0
-
SHA1
73237cb0589a0ab25a0587088e5bc24df95c04cb
-
SHA256
d9751d4c391b810e32f3efea3f4a39f45f19986cca739ede253ff038bc1b7e5c
-
SHA512
ea96c2c51927c7f87d4e6e47cb7ebf31953ab3abf25f19f059c7d542b3489944faa80807b038513cfde67045c128310cdf48a0364856f1d092e4597400496824
-
SSDEEP
49152:lCo//OBMFBNs4crfGiCOVZD5iIWOvwtgH:lCo/mODN2rfbXD5VigH
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
redline
LiveTraffic
95.179.163.21:29257
Extracted
redline
@CLOUDYTTEAM
65.21.18.51:45580
Extracted
stealc
default
http://185.215.113.17
-
url_path
/2fb6c2cc8dce150a.php
Extracted
redline
14082024
185.215.113.67:21405
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 9 IoCs
resource yara_rule behavioral1/memory/2900-50-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2900-49-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2900-48-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2900-45-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/memory/2900-43-0x0000000000400000-0x0000000000452000-memory.dmp family_redline behavioral1/files/0x0005000000019460-106.dat family_redline behavioral1/memory/2292-112-0x0000000001000000-0x0000000001052000-memory.dmp family_redline behavioral1/files/0x0007000000019f39-254.dat family_redline behavioral1/memory/380-264-0x00000000002B0000-0x0000000000302000-memory.dmp family_redline -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe -
Executes dropped EXE 8 IoCs
pid Process 2744 axplong.exe 1780 GOLD.exe 2636 crypteda.exe 2476 teKPrLI16z.exe 2292 09MFDm7gbc.exe 584 stealc_default.exe 1900 clcs.exe 380 14082024.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Wine 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe Key opened \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Wine axplong.exe -
Loads dropped DLL 12 IoCs
pid Process 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 2744 axplong.exe 2744 axplong.exe 2568 RegAsm.exe 2568 RegAsm.exe 2744 axplong.exe 2744 axplong.exe 584 stealc_default.exe 584 stealc_default.exe 2744 axplong.exe 2744 axplong.exe 2744 axplong.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 2744 axplong.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1780 set thread context of 2900 1780 GOLD.exe 34 PID 2636 set thread context of 2568 2636 crypteda.exe 37 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09MFDm7gbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stealc_default.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GOLD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language teKPrLI16z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14082024.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 stealc_default.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString stealc_default.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b06420000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 teKPrLI16z.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 teKPrLI16z.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 140000000100000014000000f352eacf816860c1097c4b852f4332dd93eb5d4f0b000000010000004800000054006900740061006e00690075006d00200052006f006f007400200043006500720074006900660069006300610074006500200041007500740068006f00720069007400790000000200000001000000cc0000001c0000006c00000001000000000000000000000000000000010000007b00340031003700340034004200450034002d0031003100430035002d0034003900340043002d0041003200310033002d004200410030004300450039003400340039003300380045007d00000000004d006900630072006f0073006f0066007400200045006e00680061006e006300650064002000430072007900700074006f0067007200610070006800690063002000500072006f00760069006400650072002000760031002e00300000000000030000000100000014000000f1a578c4cb5de79a370893983fd4da8b67b2b0640f000000010000002000000020d814fd5fc477ce74425e441d8f5b48d38db6f1dd119441bc35777689bd094c20000000010000000a03000030820306308201eea003020102020867f7beb96a4c2798300d06092a864886f70d01010b0500302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f72697479301e170d3233303331343130333532305a170d3236303631373130333532305a302e312c302a06035504030c23546974616e69756d20526f6f7420436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105000382010f003082010a028201010086e4577a5861ce819177d005fa51d5515a936c610ccfcbde5332cd151da647ee881a245c9b02833b02af3d76fe20bd3bfaf7a20973e72ebd9440d09d8c3d2713bdf0d09feb9532acd7a42da2a952daa86a2a88ee427d30959d90bfba05276aa02998a6986fc01306629b79b8405d1f1fa6d9a42f827afc7566340dc2de27012b94bb4a27b3cb1c219a3cb2c14203f34451bd626520edd4dbcc414f593f2acbc48479f7143cbe139cfd129c913e5303dc20f94c44358901b69a848d7ea02e308a311560ac00ae009a29109aeed9713dd8919b97ed598058e17f0726c7a020f710abc06291dfaaf181c6be6a76c89cb68eb0b0ec1cd95f326c7e55588bfd76c5190203010001a328302630130603551d25040c300a06082b06010505070301300f0603551d130101ff040530030101ff300d06092a864886f70d01010b0500038201010070851293d757e982797dc5f7f27da894ef0cdb329f06a6096e0cf604b0e54711560ef40f5282082e210f55a3db41f312548b7611f5f0dacea3c78b13f6fc243c02b106665be69e184088415b273999b877bee353a248cec7eeb5a095c2174bc9526cafe3372c59dbfbe758134ed351e5147273fec68577ae4552a6f99ac80ca8d0ee422af528858c6be81cb0a8031ab0ae83c0eb5564f4e87a5c06295d3903eee2fdf92d62a7f4d4054deaa79bcaebda4e8b1a6efd42aef9d01c7075728cb13aa8557c85a72532b5e2d6c3e55041c9867ca8f562bbd2ab0c3710d83173ec3781d1dcaac5c6e07ee726624dfdc5814cffd336e17932f89beb9cf7fdbee9bebf61 teKPrLI16z.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 teKPrLI16z.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 2744 axplong.exe 2476 teKPrLI16z.exe 2292 09MFDm7gbc.exe 2292 09MFDm7gbc.exe 2292 09MFDm7gbc.exe 584 stealc_default.exe 584 stealc_default.exe 380 14082024.exe 380 14082024.exe 380 14082024.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2476 teKPrLI16z.exe Token: SeBackupPrivilege 2476 teKPrLI16z.exe Token: SeSecurityPrivilege 2476 teKPrLI16z.exe Token: SeSecurityPrivilege 2476 teKPrLI16z.exe Token: SeSecurityPrivilege 2476 teKPrLI16z.exe Token: SeSecurityPrivilege 2476 teKPrLI16z.exe Token: SeDebugPrivilege 2292 09MFDm7gbc.exe Token: SeDebugPrivilege 380 14082024.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2744 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 30 PID 2392 wrote to memory of 2744 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 30 PID 2392 wrote to memory of 2744 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 30 PID 2392 wrote to memory of 2744 2392 92c3d7f33d1b61e6e1af44cefd7cceb0N.exe 30 PID 2744 wrote to memory of 1780 2744 axplong.exe 33 PID 2744 wrote to memory of 1780 2744 axplong.exe 33 PID 2744 wrote to memory of 1780 2744 axplong.exe 33 PID 2744 wrote to memory of 1780 2744 axplong.exe 33 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 1780 wrote to memory of 2900 1780 GOLD.exe 34 PID 2744 wrote to memory of 2636 2744 axplong.exe 36 PID 2744 wrote to memory of 2636 2744 axplong.exe 36 PID 2744 wrote to memory of 2636 2744 axplong.exe 36 PID 2744 wrote to memory of 2636 2744 axplong.exe 36 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2636 wrote to memory of 2568 2636 crypteda.exe 37 PID 2568 wrote to memory of 2476 2568 RegAsm.exe 38 PID 2568 wrote to memory of 2476 2568 RegAsm.exe 38 PID 2568 wrote to memory of 2476 2568 RegAsm.exe 38 PID 2568 wrote to memory of 2476 2568 RegAsm.exe 38 PID 2568 wrote to memory of 2292 2568 RegAsm.exe 40 PID 2568 wrote to memory of 2292 2568 RegAsm.exe 40 PID 2568 wrote to memory of 2292 2568 RegAsm.exe 40 PID 2568 wrote to memory of 2292 2568 RegAsm.exe 40 PID 2744 wrote to memory of 584 2744 axplong.exe 42 PID 2744 wrote to memory of 584 2744 axplong.exe 42 PID 2744 wrote to memory of 584 2744 axplong.exe 42 PID 2744 wrote to memory of 584 2744 axplong.exe 42 PID 2744 wrote to memory of 1900 2744 axplong.exe 44 PID 2744 wrote to memory of 1900 2744 axplong.exe 44 PID 2744 wrote to memory of 1900 2744 axplong.exe 44 PID 2744 wrote to memory of 1900 2744 axplong.exe 44 PID 2744 wrote to memory of 380 2744 axplong.exe 45 PID 2744 wrote to memory of 380 2744 axplong.exe 45 PID 2744 wrote to memory of 380 2744 axplong.exe 45 PID 2744 wrote to memory of 380 2744 axplong.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\92c3d7f33d1b61e6e1af44cefd7cceb0N.exe"C:\Users\Admin\AppData\Local\Temp\92c3d7f33d1b61e6e1af44cefd7cceb0N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Roaming\teKPrLI16z.exe"C:\Users\Admin\AppData\Roaming\teKPrLI16z.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Users\Admin\AppData\Roaming\09MFDm7gbc.exe"C:\Users\Admin\AppData\Roaming\09MFDm7gbc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:584
-
-
C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"3⤵
- Executes dropped EXE
PID:1900
-
-
C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
323KB
MD5d6fca3cd57293390ccf9d2bc83662dda
SHA194496d01aa91e981846299eeac5631ab8b8c4a93
SHA25674e0bf30c9107fa716920c878521037db3ca4eeda5c14d745a2459eb14d1190e
SHA5123990a61000c7dad33e75ce1ca670f5a7b66c0ce1215997dccfca5d4163fedfc7b736bca01c2f1064b0c780eccb039dd0de6be001c87399c1d69da0f456db2a8e
-
Filesize
1.1MB
MD58e74497aff3b9d2ddb7e7f819dfc69ba
SHA11d18154c206083ead2d30995ce2847cbeb6cdbc1
SHA256d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66
SHA5129aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97
-
Filesize
187KB
MD5e78239a5b0223499bed12a752b893cad
SHA1a429b46db791f433180ae4993ebb656d2f9393a4
SHA25680befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89
SHA512cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc
-
Filesize
7.9MB
MD5d23710b05767ac5d4e1d4754f468599e
SHA16fbe21034afe7850a1e608ea67460c25aebb4232
SHA256b78c67f56b7af5533a502fef2ed9b0ce4c9d507214a74f7d0501611941197b75
SHA512e021881e5050b14ab78bcaa686d180b88ac620876cd45525b7648b04a8b672010832a3e8f40221c1e6420b9f6ceda1918a2cc04eb56db9dde39aae3c63dc8a37
-
Filesize
304KB
MD59bba979bb2972a3214a399054242109b
SHA160adcedb0f347580fb2c1faadb92345c602c54e9
SHA25617b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368
SHA51289285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788
-
Filesize
1.8MB
MD592c3d7f33d1b61e6e1af44cefd7cceb0
SHA173237cb0589a0ab25a0587088e5bc24df95c04cb
SHA256d9751d4c391b810e32f3efea3f4a39f45f19986cca739ede253ff038bc1b7e5c
SHA512ea96c2c51927c7f87d4e6e47cb7ebf31953ab3abf25f19f059c7d542b3489944faa80807b038513cfde67045c128310cdf48a0364856f1d092e4597400496824
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3450744190-3404161390-554719085-1000\76b53b3ec448f7ccdda2063b15d2bfc3_35dd7637-4d7c-4a57-bd86-689f7bd65008
Filesize2KB
MD5acd6b0ffbaf41807a711cb4af37535ff
SHA120417f7d8969ff16a53e952adc764f8164aaaf46
SHA256673faf4caaf624f28ba923fc0d483480133a3068eed35354566f7462d4330ed2
SHA5125109519df96e4ad77096e402e06de0f9029e4e15bab7c4e97d6936a2d6660ac5f7fc19ac0b520583c146c9de4d6c0789b0e23c132a34b4e643d7aaa081ff8a5d
-
Filesize
2KB
MD54863f35e8badf01c359fbc9190025134
SHA1fea72e8621c17245895973e223eb492f5e195254
SHA25628c40077a7ba4a8e42be330cd9cf654dc3b61793be32b1a5ee45cc8b966dfc9a
SHA5124811a6be67d3920f9569ed6e6ed2f5b10ae5626fac2f64eeb82f0f0ea8113261944bb2aaa7b4b65b7d85d850e537f94949bd09074ef91ea2f4222e7186da8e1f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
304KB
MD530f46f4476cdc27691c7fdad1c255037
SHA1b53415af5d01f8500881c06867a49a5825172e36
SHA2563a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0
SHA512271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f
-
Filesize
544KB
MD588367533c12315805c059e688e7cdfe9
SHA164a107adcbac381c10bd9c5271c2087b7aa369ec
SHA256c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9
SHA5127a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714