Overview
overview
8Static
static
31337 Steam...te.exe
windows7-x64
81337 Steam...te.exe
windows10-2004-x64
81337 Steam...it.dll
windows7-x64
11337 Steam...it.dll
windows10-2004-x64
11337 Steam...ip.dll
windows7-x64
11337 Steam...ip.dll
windows10-2004-x64
11337 Steam...er.exe
windows7-x64
81337 Steam...er.exe
windows10-2004-x64
81337 Steam...it.dll
windows7-x64
11337 Steam...it.dll
windows10-2004-x64
11337 Steam...in.exe
windows7-x64
31337 Steam...in.exe
windows10-2004-x64
81337 Steam...oc.dll
windows10-2004-x64
31337 Steam...oc.dll
windows10-2004-x64
3Analysis
-
max time kernel
144s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 17:50
Static task
static1
Behavioral task
behavioral1
Sample
1337 SteamACC Stealer Private/1337 SteamACC Stealer Private.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1337 SteamACC Stealer Private/1337 SteamACC Stealer Private.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
1337 SteamACC Stealer Private/Xceed.Wpf.Toolkit.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
1337 SteamACC Stealer Private/Xceed.Wpf.Toolkit.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
1337 SteamACC Stealer Private/data/Ionic.Zip.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
1337 SteamACC Stealer Private/data/Ionic.Zip.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1337 SteamACC Stealer Private/data/Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
1337 SteamACC Stealer Private/data/Launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1337 SteamACC Stealer Private/data/Xceed.Wpf.Toolkit.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
1337 SteamACC Stealer Private/data/Xceed.Wpf.Toolkit.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
1337 SteamACC Stealer Private/data/bin.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
1337 SteamACC Stealer Private/data/bin.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
1337 SteamACC Stealer Private/data/secproc.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
1337 SteamACC Stealer Private/secproc.dll
Resource
win10v2004-20241007-en
General
-
Target
1337 SteamACC Stealer Private/1337 SteamACC Stealer Private.exe
-
Size
193KB
-
MD5
d3b6a612e1627ac55ed1036d37c078d2
-
SHA1
86971ed075e24fbcb5590a42432c0610f77a009d
-
SHA256
a5cd5d4e6cebf88a8237da82cd4472ff39270f06ad5759eb0e2ea10e04a4a8b5
-
SHA512
728cf4d1a2e29341aa381673302faf199abb4ee24937eee65e888a7a2adb83ae64626dfecf09b857d0b129b9d2955de86a4c3082422d89830b852f143afb2b75
-
SSDEEP
1536:x4lOeP6M2v9YZQfx+kPmJBtxPeZ3YtlylA9+9POMjHi:x4lOA8hfx+xJBeZ3sylA9+9GWi
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops startup file 1 IoCs
Processes:
Launcher.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Launcher.exe -
Executes dropped EXE 26 IoCs
Processes:
Windows Services.exeSecure System Shell.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exepid process 1800 Windows Services.exe 2376 Secure System Shell.exe 1780 Runtime Explorer.exe 3028 Runtime Explorer.exe 1644 Runtime Explorer.exe 2160 Runtime Explorer.exe 1516 Runtime Explorer.exe 2476 Runtime Explorer.exe 2052 Runtime Explorer.exe 1472 Runtime Explorer.exe 1528 Runtime Explorer.exe 1672 Runtime Explorer.exe 1808 Runtime Explorer.exe 2388 Runtime Explorer.exe 1060 Runtime Explorer.exe 1924 Runtime Explorer.exe 396 Runtime Explorer.exe 980 Runtime Explorer.exe 1732 Runtime Explorer.exe 2808 Runtime Explorer.exe 2524 Runtime Explorer.exe 2704 Runtime Explorer.exe 2644 Runtime Explorer.exe 1948 Runtime Explorer.exe 1120 Runtime Explorer.exe 2840 Runtime Explorer.exe -
Loads dropped DLL 51 IoCs
Processes:
Launcher.exeWindows Services.exepid process 2936 Launcher.exe 2936 Launcher.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Launcher.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Runtime Explorer = "C:\\Windows\\IMF\\\\Windows Services.exe" Launcher.exe -
Drops file in Windows directory 9 IoCs
Processes:
Launcher.exedescription ioc process File opened for modification C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\Runtime Explorer.exe.tmp Launcher.exe File created C:\Windows\IMF\Windows Services.exe.tmp Launcher.exe File created C:\Windows\IMF\Secure System Shell.exe.tmp Launcher.exe File opened for modification C:\Windows\IMF\Secure System Shell.exe Launcher.exe File created C:\Windows\IMF\LICENCE.zip Launcher.exe File created C:\Windows\IMF\LICENCE.dat Launcher.exe File opened for modification C:\Windows\IMF\Runtime Explorer.exe Launcher.exe File opened for modification C:\Windows\IMF\Windows Services.exe Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Runtime Explorer.exeRuntime Explorer.exebin.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeWindows Services.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exe1337 SteamACC Stealer Private.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exepowershell.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeSecure System Shell.exeRuntime Explorer.exeRuntime Explorer.exeLauncher.exeRuntime Explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Services.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1337 SteamACC Stealer Private.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Secure System Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Explorer.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exepid process 2936 Launcher.exe 2724 powershell.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 2376 Secure System Shell.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe 1800 Windows Services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bin.exepid process 2748 bin.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Launcher.exepowershell.exeWindows Services.exeSecure System Shell.exedescription pid process Token: SeDebugPrivilege 2936 Launcher.exe Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 1800 Windows Services.exe Token: SeDebugPrivilege 2376 Secure System Shell.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
Processes:
bin.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exeRuntime Explorer.exepid process 2748 bin.exe 1780 Runtime Explorer.exe 3028 Runtime Explorer.exe 1644 Runtime Explorer.exe 2160 Runtime Explorer.exe 1516 Runtime Explorer.exe 2476 Runtime Explorer.exe 2052 Runtime Explorer.exe 1472 Runtime Explorer.exe 1528 Runtime Explorer.exe 1672 Runtime Explorer.exe 1808 Runtime Explorer.exe 2388 Runtime Explorer.exe 1060 Runtime Explorer.exe 1924 Runtime Explorer.exe 396 Runtime Explorer.exe 980 Runtime Explorer.exe 1732 Runtime Explorer.exe 2808 Runtime Explorer.exe 2524 Runtime Explorer.exe 2704 Runtime Explorer.exe 2644 Runtime Explorer.exe 1948 Runtime Explorer.exe 1120 Runtime Explorer.exe 2840 Runtime Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1337 SteamACC Stealer Private.exeLauncher.exeWindows Services.exedescription pid process target process PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2172 wrote to memory of 2936 2172 1337 SteamACC Stealer Private.exe Launcher.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2936 wrote to memory of 2724 2936 Launcher.exe powershell.exe PID 2172 wrote to memory of 2748 2172 1337 SteamACC Stealer Private.exe bin.exe PID 2172 wrote to memory of 2748 2172 1337 SteamACC Stealer Private.exe bin.exe PID 2172 wrote to memory of 2748 2172 1337 SteamACC Stealer Private.exe bin.exe PID 2172 wrote to memory of 2748 2172 1337 SteamACC Stealer Private.exe bin.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 2936 wrote to memory of 1800 2936 Launcher.exe Windows Services.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 2376 1800 Windows Services.exe Secure System Shell.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1780 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 3028 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1644 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 2160 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1516 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1516 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1516 1800 Windows Services.exe Runtime Explorer.exe PID 1800 wrote to memory of 1516 1800 Windows Services.exe Runtime Explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\1337 SteamACC Stealer Private.exe"C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\1337 SteamACC Stealer Private.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\data\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\data\Launcher.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\IMF\Windows Services.exe"C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\IMF\Secure System Shell.exe"C:\Windows\IMF\Secure System Shell.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1780
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1644
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2160
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1516
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2052
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1472
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1528
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1672
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1808
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2388
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1060
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1924
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:396
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:980
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1732
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2808
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2524
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2704
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1948
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1120
-
-
C:\Windows\IMF\Runtime Explorer.exe"C:\Windows\IMF\Runtime Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\data\bin.exe"C:\Users\Admin\AppData\Local\Temp\1337 SteamACC Stealer Private\data\bin.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD503f5e0141f4519f0c5ac26ce0b036a0f
SHA14f7a2a230e7a194a898cc9f2d563ac8777fe99c0
SHA25678a408c628e33e3332645f480ee7ce01b5dc24fc96cf16ffa0868d43f3d421ef
SHA51286a68f040654006e06b51c5714e0d7168d0d1bef7f3c39843632068104f773f771d21be4bc251d712f3e915cd1058f89ad31d9e3f3d9e7cf6da6785cbf22d8d7
-
Filesize
45KB
MD57d0c7359e5b2daa5665d01afdc98cc00
SHA1c3cc830c8ffd0f53f28d89dcd9f3426be87085cb
SHA256f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809
SHA512a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407
-
Filesize
46KB
MD5ad0ce1302147fbdfecaec58480eb9cf9
SHA1874efbc76e5f91bc1425a43ea19400340f98d42b
SHA2562c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3
SHA512adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53