Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 02:36
Behavioral task
behavioral1
Sample
acc-puller.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
acc-puller.exe
Resource
win10v2004-20241007-en
General
-
Target
acc-puller.exe
-
Size
23.8MB
-
MD5
90ffbb8d57cd36f910bab67eabcfaa62
-
SHA1
449d91f55289ce477e1990f9ea298c7391e46cfe
-
SHA256
6ac1098c9fc4a8ebbe1beed77ecab46dd82f2f425817529f748a10201e3bed00
-
SHA512
32508220d03fddd2685d5e22eb5d092a6be58c6004e4dc5df222c1f0e92dfd2d0f2a73baea0e55ed3d32fef9653bbb73e5c68114c198cdbb03bfb463955f33bc
-
SSDEEP
393216:r3EJU4rR+ydBgXLoXACaJ6mWyvhXUS+da:r3gUG+UG7oXAzJ6zyvl+da
Malware Config
Signatures
-
Detects RedTiger Stealer 64 IoCs
resource yara_rule behavioral2/files/0x0007000000023cd3-88.dat redtigerv122 behavioral2/files/0x0007000000023cd3-88.dat redtigerv22 behavioral2/files/0x0007000000023cd3-88.dat redtiger_stealer_detection behavioral2/files/0x0007000000023cd3-88.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023cd3-88.dat staticSred behavioral2/files/0x0007000000023cd3-88.dat staticred behavioral2/files/0x0007000000023cd3-88.dat redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023ca6-90.dat redtigerv122 behavioral2/files/0x0007000000023ca6-90.dat redtigerv22 behavioral2/files/0x0007000000023ca6-90.dat redtiger_stealer_detection behavioral2/files/0x0007000000023ca6-90.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023ca6-90.dat staticSred behavioral2/files/0x0007000000023ca6-90.dat staticred behavioral2/files/0x0007000000023ca6-90.dat redtiger_stealer_detection_v1 behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp redtigerv122 behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp redtigerv22 behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp redtiger_stealer_detection behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp redtiger_stealer_detection_v2 behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp staticSred behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp staticred behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023cb6-93.dat redtigerv122 behavioral2/files/0x0007000000023cb6-93.dat redtigerv22 behavioral2/files/0x0007000000023cb6-93.dat redtiger_stealer_detection behavioral2/files/0x0007000000023cb6-93.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023cb6-93.dat staticSred behavioral2/files/0x0007000000023cb6-93.dat staticred behavioral2/files/0x0007000000023cb6-93.dat redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023caa-94.dat redtigerv122 behavioral2/files/0x0007000000023caa-94.dat redtigerv22 behavioral2/files/0x0007000000023caa-94.dat redtiger_stealer_detection behavioral2/files/0x0007000000023caa-94.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023caa-94.dat staticSred behavioral2/files/0x0007000000023caa-94.dat staticred behavioral2/files/0x0007000000023caa-94.dat redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023cd2-95.dat redtigerv122 behavioral2/files/0x0007000000023cd2-95.dat redtigerv22 behavioral2/files/0x0007000000023cd2-95.dat redtiger_stealer_detection behavioral2/files/0x0007000000023cd2-95.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023cd2-95.dat staticSred behavioral2/files/0x0007000000023cd2-95.dat staticred behavioral2/files/0x0007000000023cd2-95.dat redtiger_stealer_detection_v1 behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp redtigerv122 behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp redtigerv22 behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp redtiger_stealer_detection behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp redtiger_stealer_detection_v2 behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp staticSred behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp staticred behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023ccd-100.dat redtigerv122 behavioral2/files/0x0007000000023ccd-100.dat redtigerv22 behavioral2/files/0x0007000000023ccd-100.dat redtiger_stealer_detection behavioral2/files/0x0007000000023ccd-100.dat redtiger_stealer_detection_v2 behavioral2/files/0x0007000000023ccd-100.dat staticSred behavioral2/files/0x0007000000023ccd-100.dat staticred behavioral2/files/0x0007000000023ccd-100.dat redtiger_stealer_detection_v1 behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp redtigerv122 behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp redtigerv22 behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp redtiger_stealer_detection behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp redtiger_stealer_detection_v2 behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp staticSred behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp staticred behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp redtiger_stealer_detection_v1 behavioral2/files/0x0007000000023ca8-103.dat redtigerv122 -
Redtiger family
-
ACProtect 1.3x - 1.4x DLL software 25 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023cd3-88.dat acprotect behavioral2/files/0x0007000000023caa-94.dat acprotect behavioral2/files/0x0007000000023ccd-100.dat acprotect behavioral2/files/0x0007000000023ca8-103.dat acprotect behavioral2/files/0x0007000000023cad-106.dat acprotect behavioral2/files/0x0007000000023cce-110.dat acprotect behavioral2/files/0x0007000000023cd1-111.dat acprotect behavioral2/files/0x0007000000023ccc-109.dat acprotect behavioral2/files/0x0007000000023cac-118.dat acprotect behavioral2/files/0x0007000000023cb5-126.dat acprotect behavioral2/files/0x0007000000023cb1-131.dat acprotect behavioral2/files/0x0007000000023cb0-135.dat acprotect behavioral2/files/0x0007000000023cd6-133.dat acprotect behavioral2/files/0x0007000000023cb3-124.dat acprotect behavioral2/files/0x0007000000023cb2-123.dat acprotect behavioral2/files/0x0007000000023caf-120.dat acprotect behavioral2/files/0x0007000000023cae-119.dat acprotect behavioral2/files/0x0007000000023cab-117.dat acprotect behavioral2/files/0x0007000000023ca9-116.dat acprotect behavioral2/files/0x0007000000023ca7-115.dat acprotect behavioral2/files/0x0007000000023cd8-114.dat acprotect behavioral2/files/0x0007000000023cd7-113.dat acprotect behavioral2/files/0x0007000000023cd0-157.dat acprotect behavioral2/files/0x0007000000023cbd-165.dat acprotect behavioral2/files/0x0007000000023c7d-180.dat acprotect -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\acc-puller.exe acc-puller.exe -
Loads dropped DLL 48 IoCs
pid Process 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 23 discord.com 24 discord.com 7 raw.githubusercontent.com 9 raw.githubusercontent.com 14 discord.com 15 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 api.ipify.org 22 api.ipify.org -
resource yara_rule behavioral2/files/0x0007000000023cd3-88.dat upx behavioral2/memory/4092-92-0x0000000075100000-0x00000000756D1000-memory.dmp upx behavioral2/files/0x0007000000023caa-94.dat upx behavioral2/memory/4092-99-0x00000000750B0000-0x00000000750D0000-memory.dmp upx behavioral2/files/0x0007000000023ccd-100.dat upx behavioral2/memory/4092-102-0x00000000750A0000-0x00000000750AD000-memory.dmp upx behavioral2/files/0x0007000000023ca8-103.dat upx behavioral2/files/0x0007000000023cad-106.dat upx behavioral2/memory/4092-105-0x0000000075080000-0x0000000075098000-memory.dmp upx behavioral2/memory/4092-108-0x0000000075050000-0x0000000075077000-memory.dmp upx behavioral2/files/0x0007000000023cce-110.dat upx behavioral2/files/0x0007000000023cd1-111.dat upx behavioral2/files/0x0007000000023ccc-109.dat upx behavioral2/files/0x0007000000023cac-118.dat upx behavioral2/files/0x0007000000023cb5-126.dat upx behavioral2/memory/4092-128-0x0000000075040000-0x000000007504D000-memory.dmp upx behavioral2/memory/4092-132-0x0000000074F20000-0x0000000074F35000-memory.dmp upx behavioral2/files/0x0007000000023cb1-131.dat upx behavioral2/memory/4092-134-0x0000000074ED0000-0x0000000074EDC000-memory.dmp upx behavioral2/files/0x0007000000023cb0-135.dat upx behavioral2/memory/4092-136-0x0000000074EC0000-0x0000000074ECC000-memory.dmp upx behavioral2/files/0x0007000000023cd6-133.dat upx behavioral2/memory/4092-130-0x0000000074F40000-0x0000000074F6F000-memory.dmp upx behavioral2/files/0x0007000000023cb3-124.dat upx behavioral2/files/0x0007000000023cb2-123.dat upx behavioral2/files/0x0007000000023caf-120.dat upx behavioral2/files/0x0007000000023cae-119.dat upx behavioral2/files/0x0007000000023cab-117.dat upx behavioral2/files/0x0007000000023ca9-116.dat upx behavioral2/files/0x0007000000023ca7-115.dat upx behavioral2/files/0x0007000000023cd8-114.dat upx behavioral2/files/0x0007000000023cd7-113.dat upx behavioral2/memory/4092-138-0x0000000075100000-0x00000000756D1000-memory.dmp upx behavioral2/memory/4092-139-0x0000000074E00000-0x0000000074E2E000-memory.dmp upx behavioral2/memory/4092-141-0x00000000750B0000-0x00000000750D0000-memory.dmp upx behavioral2/memory/4092-146-0x0000000074900000-0x0000000074C93000-memory.dmp upx behavioral2/memory/4092-143-0x0000000074D50000-0x0000000074DF9000-memory.dmp upx behavioral2/memory/4092-149-0x0000000074D30000-0x0000000074D43000-memory.dmp upx behavioral2/memory/4092-148-0x0000000075080000-0x0000000075098000-memory.dmp upx behavioral2/memory/4092-151-0x0000000074D20000-0x0000000074D30000-memory.dmp upx behavioral2/memory/4092-153-0x0000000075040000-0x000000007504D000-memory.dmp upx behavioral2/memory/4092-154-0x00000000748E0000-0x00000000748FC000-memory.dmp upx behavioral2/memory/4092-156-0x00000000747A0000-0x00000000748DA000-memory.dmp upx behavioral2/memory/4092-159-0x0000000074F20000-0x0000000074F35000-memory.dmp upx behavioral2/files/0x0007000000023cd0-157.dat upx behavioral2/memory/4092-160-0x0000000074780000-0x0000000074796000-memory.dmp upx behavioral2/memory/4092-163-0x00000000746C0000-0x00000000746D0000-memory.dmp upx behavioral2/files/0x0007000000023cbd-165.dat upx behavioral2/memory/4092-167-0x0000000074680000-0x00000000746A3000-memory.dmp upx behavioral2/memory/4092-170-0x0000000074D50000-0x0000000074DF9000-memory.dmp upx behavioral2/memory/4092-171-0x0000000074560000-0x0000000074678000-memory.dmp upx behavioral2/memory/4092-169-0x0000000074E00000-0x0000000074E2E000-memory.dmp upx behavioral2/files/0x0007000000023c7d-180.dat upx behavioral2/memory/4092-188-0x0000000074490000-0x000000007449A000-memory.dmp upx behavioral2/memory/4092-187-0x0000000074D20000-0x0000000074D30000-memory.dmp upx behavioral2/memory/4092-186-0x00000000744E0000-0x00000000744EC000-memory.dmp upx behavioral2/memory/4092-185-0x00000000744D0000-0x00000000744DD000-memory.dmp upx behavioral2/memory/4092-184-0x00000000744F0000-0x00000000744FA000-memory.dmp upx behavioral2/memory/4092-183-0x0000000074900000-0x0000000074C93000-memory.dmp upx behavioral2/memory/4092-182-0x0000000074510000-0x000000007451A000-memory.dmp upx behavioral2/memory/4092-194-0x0000000074780000-0x0000000074796000-memory.dmp upx behavioral2/memory/4092-193-0x0000000074450000-0x000000007445A000-memory.dmp upx behavioral2/memory/4092-192-0x0000000074460000-0x0000000074470000-memory.dmp upx behavioral2/memory/4092-195-0x0000000074220000-0x000000007444C000-memory.dmp upx -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acc-puller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acc-puller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4588 cmd.exe 4976 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3408 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe 4092 acc-puller.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4092 acc-puller.exe Token: SeIncreaseQuotaPrivilege 392 WMIC.exe Token: SeSecurityPrivilege 392 WMIC.exe Token: SeTakeOwnershipPrivilege 392 WMIC.exe Token: SeLoadDriverPrivilege 392 WMIC.exe Token: SeSystemProfilePrivilege 392 WMIC.exe Token: SeSystemtimePrivilege 392 WMIC.exe Token: SeProfSingleProcessPrivilege 392 WMIC.exe Token: SeIncBasePriorityPrivilege 392 WMIC.exe Token: SeCreatePagefilePrivilege 392 WMIC.exe Token: SeBackupPrivilege 392 WMIC.exe Token: SeRestorePrivilege 392 WMIC.exe Token: SeShutdownPrivilege 392 WMIC.exe Token: SeDebugPrivilege 392 WMIC.exe Token: SeSystemEnvironmentPrivilege 392 WMIC.exe Token: SeRemoteShutdownPrivilege 392 WMIC.exe Token: SeUndockPrivilege 392 WMIC.exe Token: SeManageVolumePrivilege 392 WMIC.exe Token: 33 392 WMIC.exe Token: 34 392 WMIC.exe Token: 35 392 WMIC.exe Token: 36 392 WMIC.exe Token: SeIncreaseQuotaPrivilege 392 WMIC.exe Token: SeSecurityPrivilege 392 WMIC.exe Token: SeTakeOwnershipPrivilege 392 WMIC.exe Token: SeLoadDriverPrivilege 392 WMIC.exe Token: SeSystemProfilePrivilege 392 WMIC.exe Token: SeSystemtimePrivilege 392 WMIC.exe Token: SeProfSingleProcessPrivilege 392 WMIC.exe Token: SeIncBasePriorityPrivilege 392 WMIC.exe Token: SeCreatePagefilePrivilege 392 WMIC.exe Token: SeBackupPrivilege 392 WMIC.exe Token: SeRestorePrivilege 392 WMIC.exe Token: SeShutdownPrivilege 392 WMIC.exe Token: SeDebugPrivilege 392 WMIC.exe Token: SeSystemEnvironmentPrivilege 392 WMIC.exe Token: SeRemoteShutdownPrivilege 392 WMIC.exe Token: SeUndockPrivilege 392 WMIC.exe Token: SeManageVolumePrivilege 392 WMIC.exe Token: 33 392 WMIC.exe Token: 34 392 WMIC.exe Token: 35 392 WMIC.exe Token: 36 392 WMIC.exe Token: SeIncreaseQuotaPrivilege 1540 wmic.exe Token: SeSecurityPrivilege 1540 wmic.exe Token: SeTakeOwnershipPrivilege 1540 wmic.exe Token: SeLoadDriverPrivilege 1540 wmic.exe Token: SeSystemProfilePrivilege 1540 wmic.exe Token: SeSystemtimePrivilege 1540 wmic.exe Token: SeProfSingleProcessPrivilege 1540 wmic.exe Token: SeIncBasePriorityPrivilege 1540 wmic.exe Token: SeCreatePagefilePrivilege 1540 wmic.exe Token: SeBackupPrivilege 1540 wmic.exe Token: SeRestorePrivilege 1540 wmic.exe Token: SeShutdownPrivilege 1540 wmic.exe Token: SeDebugPrivilege 1540 wmic.exe Token: SeSystemEnvironmentPrivilege 1540 wmic.exe Token: SeRemoteShutdownPrivilege 1540 wmic.exe Token: SeUndockPrivilege 1540 wmic.exe Token: SeManageVolumePrivilege 1540 wmic.exe Token: 33 1540 wmic.exe Token: 34 1540 wmic.exe Token: 35 1540 wmic.exe Token: 36 1540 wmic.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2344 wrote to memory of 4092 2344 acc-puller.exe 84 PID 2344 wrote to memory of 4092 2344 acc-puller.exe 84 PID 2344 wrote to memory of 4092 2344 acc-puller.exe 84 PID 4092 wrote to memory of 4588 4092 acc-puller.exe 86 PID 4092 wrote to memory of 4588 4092 acc-puller.exe 86 PID 4092 wrote to memory of 4588 4092 acc-puller.exe 86 PID 4588 wrote to memory of 4976 4588 cmd.exe 88 PID 4588 wrote to memory of 4976 4588 cmd.exe 88 PID 4588 wrote to memory of 4976 4588 cmd.exe 88 PID 4092 wrote to memory of 3372 4092 acc-puller.exe 89 PID 4092 wrote to memory of 3372 4092 acc-puller.exe 89 PID 4092 wrote to memory of 3372 4092 acc-puller.exe 89 PID 3372 wrote to memory of 392 3372 cmd.exe 91 PID 3372 wrote to memory of 392 3372 cmd.exe 91 PID 3372 wrote to memory of 392 3372 cmd.exe 91 PID 4092 wrote to memory of 1540 4092 acc-puller.exe 92 PID 4092 wrote to memory of 1540 4092 acc-puller.exe 92 PID 4092 wrote to memory of 1540 4092 acc-puller.exe 92 PID 4092 wrote to memory of 4024 4092 acc-puller.exe 94 PID 4092 wrote to memory of 4024 4092 acc-puller.exe 94 PID 4092 wrote to memory of 4024 4092 acc-puller.exe 94 PID 4024 wrote to memory of 3408 4024 cmd.exe 96 PID 4024 wrote to memory of 3408 4024 cmd.exe 96 PID 4024 wrote to memory of 3408 4024 cmd.exe 96 PID 4092 wrote to memory of 1124 4092 acc-puller.exe 97 PID 4092 wrote to memory of 1124 4092 acc-puller.exe 97 PID 4092 wrote to memory of 1124 4092 acc-puller.exe 97 PID 1124 wrote to memory of 4424 1124 cmd.exe 99 PID 1124 wrote to memory of 4424 1124 cmd.exe 99 PID 1124 wrote to memory of 4424 1124 cmd.exe 99 PID 4092 wrote to memory of 768 4092 acc-puller.exe 100 PID 4092 wrote to memory of 768 4092 acc-puller.exe 100 PID 4092 wrote to memory of 768 4092 acc-puller.exe 100 PID 768 wrote to memory of 1408 768 cmd.exe 102 PID 768 wrote to memory of 1408 768 cmd.exe 102 PID 768 wrote to memory of 1408 768 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\acc-puller.exe"C:\Users\Admin\AppData\Local\Temp\acc-puller.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\acc-puller.exe"C:\Users\Admin\AppData\Local\Temp\acc-puller.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic os get Caption4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic cpu get Name3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:3408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- System Location Discovery: System Language Discovery
PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\\Windows\\System32\\wbem\\WMIC.exe csproduct get uuid"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\wbem\WMIC.exeC:\\Windows\\System32\\wbem\\WMIC.exe csproduct get uuid4⤵
- System Location Discovery: System Language Discovery
PID:1408
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5d942db2187dbddf6a691af5a11eea175
SHA112862998269e1b9c9cfa0a4c2cfe3b7c79be6640
SHA256ecdf4e6c42cfa892e2d38e6d75cf95ac02136938dcc13858b14e688b0402b67e
SHA512e48ec578148b4507ef95fe5749242d31e05987334a11e68b2a8c51a0552ad33ce0c2ae4390199c1803149c27fad9774e047a1e273e962b9b2997bf880eb8ccf2
-
Filesize
10KB
MD55f15fc832d76fe0704faeb0a73e0afd0
SHA16f5b945b51c916fa92c5c0f4fb4147dcfc93f2fe
SHA256617e987baa16bc7e669325c1aefa68a17f7edf016e1d610cfd07060a6d392d77
SHA512eac596fee298f35d19f7e603e15afb59898bd4d3f547f4b7aa0f5ff84f26b8d9d91a0a127b5c35980944f70d84c80a503facb58e1ccd7fdc38e51c9d187e5427
-
Filesize
10KB
MD5bcffd234635c5f81124f2b9e0709bc17
SHA16179c49b9eeb25cdfd3ab083ef4211bd3843acdb
SHA256dcc6c5822c7957c22cc905afe2a1f9dd93eae8749685cc04424ec8d383c6ccd2
SHA51240f98929a3dfab167543409edd5538030ac5213d7098a28c658b47ae3df324c7f8af8b6eb59dfff0bd62428a4000f9961946ac5a89695e261fd31dfe00f3acaf
-
Filesize
8KB
MD536eae458f7e1b1acdc616714a0c4d926
SHA1623fa38dc123d2bf6f0497150246593672854d61
SHA256e36f0ce43324efff18bada8d32f664a66034912157fe9d275d716f7272488921
SHA5121eda434c21e014c5b1a54b3663a3f46b085c39a03755e011a148416969abad0e59ed2b6239aec713c9e7dbbeda7f67de5173c82f4c5002e85497aa6fda2025e3
-
Filesize
9KB
MD50d441965e3aa8c971dd65648016448f3
SHA19d1e5510046d6b7f95b2a9094aed6a7a3486d574
SHA25650d630cf4223d0f366e02842d32e48cb74024f815a98a393e478160f19bf719d
SHA51297d0e871dbeebd86a4143660c916b911b9d8d3072b8f66df06e0e45bae7686db4009f85aafa4de6459195bfc9d284183e1de5b81b5d98b23835d836d2ff5b6e6
-
Filesize
88KB
MD517f01742d17d9ffa7d8b3500978fc842
SHA12da2ff031da84ac8c2d063a964450642e849144d
SHA25670dd90f6ee01854cecf18b1b6d1dfbf30d33c5170ba07ad8b64721f0bdcc235e
SHA512c4e617cd808e48cc803343616853adf32b7f2e694b5827392219c69145a43969384d2fc67fa6fa0f5af1ca449eb4932004fbcdd394a5ba092212412b347586f0
-
Filesize
34KB
MD57b0bc14a6d22cf86c71b8263d42c1c53
SHA1356e0175f15051985ed0e654fb55d633239e1cc9
SHA256eaf4f0db25daa1c8c1ef8430b1bcad2aab14a20d16c687bd0e36e97ed966bcec
SHA5126dc6ab86fb7948f5e32b8bdb44d89875474eaaa06ee414d618e5f951c8ffcc35e33c7262f66b107a9cbeb96064c6cd52f199669435f5bd7be2fa52808b926474
-
Filesize
44KB
MD56079dc691b384fc0614d0586fd5e006c
SHA1a72f4a12f5a6203e134176a5eede792ce522abd4
SHA256db00abd2f7d9e67ea16f473d7fa1a3a31df6014eea0e0c62258fb8377f41e0b3
SHA51232c00ee7496fa4ed387694d0ad8a22a71fc93d4ad25fda2e621eafaa5fe2b16d62022e84e1c7d7511656acce0142b89f2331781892d6e1765849d34b2a606c27
-
Filesize
62KB
MD5c0c253939d66829c7035a2670b33a287
SHA1f57c74151287f7ec13d76eed619dd47f4669403d
SHA256a93a1a73370c799c41f54fc9a7493f2afd4b5e1d80f0a2dc3cb0fc2fd6414975
SHA512e76799cb3ed2ab159faf3356316e4d423774e5feac7321e16b5141e8802c4532e9461e39c8f7bb42752f9390021ad29ba067885d764c16c30a3cc7f324b801bb
-
Filesize
53KB
MD57a165c4783137f536e140d7e58d70ce4
SHA180bb05d87226aede7fc3ee7169caf3a0d1f6b309
SHA256ed2ce1710a3c184398367a743bedad0ad364cf50ebab6b7e1f556c1f8aebb85f
SHA51216f811879adfe90a2bf2c78da1394e362e92d17cbe6ea8cf573d22e15602d46fe579ec06423072d1aaa4b95c039589e8eca0f4283acd41c9d0631c14e66c9823
-
Filesize
79KB
MD5689fd3cd81ee1e47a88e63bcf051bc08
SHA12ba5de034748c052b0c0e888f8ee02ad8a7ffb2f
SHA256ca5277d84ef41aebbebfcb67268059d704f7d2663ba31c9d72e81c1186be2cfb
SHA512223617baa6af99cb516dfce1e376e51640218178738085f2f80b4698c059aa5c7fbec484ca6b8804be7ea3aa6cb616ed04bcf9adaeb8c95f600bdc3362d973f8
-
Filesize
30KB
MD592195eae9d44b70f6bf3b8a1f2a0fa5e
SHA1f49e8375d6091ec789027e6686d4ea04178bfb00
SHA2569e1394ad5eb51575c0974781d65e6a2c5783dd08c0fd252b6145c5fb221e9cb5
SHA512fba93ec209253978b224be311552bfcdddee8499398d6558bb2d17eae4843e1890c925479c1812b7d52f5b44065d86c60e76cba0be4836572d24ffebba3abf89
-
Filesize
79KB
MD517e63d768ebcb5053b8ba0bfa22eddb0
SHA1de6f07b587fe805edbb753f3585bbe76afe647fe
SHA2564f764d6a682f166c048f82e5328ec01ed20b323277ef7bf230e14d287495ffc8
SHA5124fc84233473078fe200499ccc6e8de5143c32c7b98860f3ad88a2570c687a5e2b347a9c81836dc358348f48372b66b48b28dc8d54afa1c1db64499bc43c7471f
-
Filesize
25KB
MD5f655f262fc106b90b5b9a4a68f37bc18
SHA1f7de022932d0658ffa7a0025673ee7abf7f521eb
SHA256a58d4b927ab6639732cb037affa8c9c5a72c88a74a5a1a44212d0b0779203ba6
SHA5126aac7fcb326bcf96e53853e1d2929c5a7ce22e9fbfcd2097400e3ad417f44b9ba187db53dabc1c204fd14768cf0c7ec39bbe66804ac3c0fd94eb830274d985c0
-
Filesize
29KB
MD506c2424686cba8dae9070b4a585f2fd7
SHA171dd063d9070e1a03be28f5625beccd1f3af8430
SHA2560c8923f49c1433816353695106f630830df516c9351cc120adcdf88155bb5f9e
SHA51232fd4b6b38353d41b46abf881d66b6e00b7f095505b71dec70b1fb637793bfeb683f9fc5271e12fcaf20050dd214766768ba881b4a774218802eeb1c3953343f
-
Filesize
24KB
MD55e4255e70e4ba7bd6994c0baf8f5040a
SHA18681e1606af57fbddc45dcdcabd22e260cc99623
SHA256d3198621791eccaa3e7f2b3a0db2f4ea5ceda50dd6f1dbcde0506beb17bdde9b
SHA512298915353578373e8b2829d80cf90ac3987860adc68747c4aadb53b977307c319655719dcf3ec1001a99f8cc5a93a0717e6d98ef98c807736f075b98d98efa7a
-
Filesize
39KB
MD598271615667dc56ed1a3df81af650556
SHA165a9c04a1fb9b9da72270f55e865ae972a103016
SHA256eaf229efa55c70b7674a15889320580394ecd2bdb3ec02b4290d0756dae96ea4
SHA5126fe5f579aab0acb14fc92131c78d95220f71e6a232cb0091c4be735b4ee5e5ae20c2ec86195af6031ec5cc7f92a6084cc076ff28918c27f4d8a14fe4c92d7dcf
-
Filesize
45KB
MD57bbcd3262609cec2838c29bf8d81339b
SHA1faea4621f3ba4202c98d63764d06e65765b9f279
SHA25681b88ae237646ec7ae8a09d21403ac8dd57278444c515b3aae7ff55ea1b81640
SHA512a3d29baa6b59ef6f37f6655cd851c3e7f734fe7c86e575dab1f370cf796a036f28cdd6c714e2a3e7a2c7a6f6e538b1676d15c99182f3e6329131787e6f5d6e6f
-
Filesize
61KB
MD5837d8a02ec1a2d75364fbe64663ba32b
SHA17621fd6fccc0496508f4c4a8d3ba9a0b634eb9e2
SHA2560ba9b18f03e8777c9c43708cce04f8f9b44dcf12c96fde901dabcbbf9af5a6e3
SHA512cfc8539b25f385969677c8eec8becf16ec0c4105c41e9d1619d6f4cd594dd1548f7a4bbbd572881d1bec57acdba6b37d1c32c6fd3259562306230cfcf1e352fe
-
Filesize
22KB
MD559c2d889dfce925a7a0aeae32cd60025
SHA1050b075f4c4e95576957863ed5fda57725daec53
SHA256fd9cfd95076be48f5544f6875945127a4382520983fe80845834492320fba410
SHA5123a7c4e48a9d1295a09ef7b3fe2d761e9237544afe02bf43364229ed49e520426a62ae4687c6b4fa08f46640d72e30f9addf4746e9df0436d291ccfb070123db0
-
Filesize
26KB
MD56a09ab3e2ac48581e4c95b21e0b5855c
SHA16a8d1c57e3606e451067500f2fd7fa7fc3899980
SHA256f2808db7a7829076f40bfa72b68eafab6544b8770af7149ef172d0d421895857
SHA512e5143f48a07f535888fc0a86834c5e1bd1127cf306a655a8ef9fa13f1c714c5eacde7f5a46b5a4e98578d36d31f140ddafeb68eb326fc81ba7bc3f7fb516f9bc
-
Filesize
1.3MB
MD5630153ac2b37b16b8c5b0dbb69a3b9d6
SHA1f901cd701fe081489b45d18157b4a15c83943d9d
SHA256ec4e6b8e9f6f1f4b525af72d3a6827807c7a81978cb03db5767028ebea283be2
SHA5127e3a434c8df80d32e66036d831cbd6661641c0898bd0838a07038b460261bf25b72a626def06d0faa692caf64412ca699b1fa7a848fe9d969756e097cba39e41
-
Filesize
8KB
MD550d21eaad732c18e7cafe9743de8a9e9
SHA180877174c91dda11a424262ca4ee4d038824b9b4
SHA2567e725ab37d79f34ce0cf9f9ecaa91b2a66a2b7cb19ec79f17001105a5f573cfd
SHA51212b8170c99742df5923ba54113695011433248048cd0216b5e2fb58d4ed182de2af1df5b8e89cece003e898354a3f692d4b02666be2a2195e8e105aed9dc6df6
-
Filesize
31KB
MD525b806bc6b58c31b7b391c3b838bea5c
SHA11df5cc31e3b8247b099d752b3970e74a7acd7dba
SHA25671804eecefc504959e410a81910e878fc7c15293e8efcebd97d5d252d8d2174f
SHA512c3c879b193f6be3141b748f28623f8337840d25003a659d2d43865f3f108b7fd4e8abe0fa397f7de60220fb64fb11962a8f10d8b93c9fb1f3fb59254446e0a8a
-
Filesize
1.0MB
MD5a246adad5ed97ad71bca4a266cfc3901
SHA1618fc686d6ab9af100f8564ef3a1330cf3b4a1f9
SHA25673ee169e0730fb53e146c2c8e88065019c6dd64272b8c2c4263f2038dcf70996
SHA512c5da7cd8aa02136717d171563fa9c23b706ef76212a995878c6274d550d19b94d0da2a474a952cd279d87d38e40fc6b34f0ce0285a71e4111335a25e1cbd959e
-
Filesize
28KB
MD5340bb3eac07f8549df5e816dc624acc1
SHA135d51dd08420f3dc89cce431b1ffb2ba2fe75afa
SHA256ae1a533b0e0bab85e20feebcc373fba96be6ef85924d5e7e1794c3b603db650f
SHA5125b9d7bf8672766fa8be84391ad4d51eca9f2b4e7d07c13f51c7769b33da91c8f1d683bd45bc0f77444adf89332098c73a1d3395949a6f70e2e6a8386388b1039
-
Filesize
189KB
MD55c4aa758af4220468ba90bf97b99cd69
SHA1351f6cd251e7fabd6820d9cd22dd16fa10a346e1
SHA25642294c44405ad492ecf19a6dc9f95a832507f5d2a0c98866a6c40fb56e822024
SHA512f18989e5bb458363f07ba24aea425cd0874afe449736105a6714c661699c1cdba35813cf2b10604ddb6a12c68616f2be4ccced3ae08edd6631744991f5e42058
-
Filesize
26KB
MD587d124ab64cfb240b3150484fd6c2166
SHA17ab1da1abb09ff3bf3910a8a695fb193b0b3ceb1
SHA2563c985c5811721ff032e1e08b0b833cd37abbd212abc462fb58b0d1593b34ac96
SHA512a56f79e37cf7e3d4f44a24ba2ff7c2cc7e9a2718ad3b568c97eccb13ff38a034dbadcc25e3116e90fd252d3fcd5520c65de19bbf3fa697501863ba632cb76e74
-
Filesize
72KB
MD5179546658e74a63c4494a57be660d37d
SHA1ba643adf8ca1f887473f49779bcb8e5105188fa2
SHA256da4c8522a458597d488081c294fa9def124b26aba810a0ecb3a3e417ecd7c67a
SHA5123e6e60c5dfc0eba7303ef17d8d03c4f4ea411ab554a08874e31b178230ef1d85adee093f1ceadf972f8f13dd7e7f6b31c4f1c8f27a423a88e34e8d3bb1f063fd
-
Filesize
66KB
MD566c63e6838cba2509eab50cb092d84f1
SHA1dbc5291f6185b161695442ebfcad75730b626d80
SHA2563a29b9d42a9117732963371be4f4c7145d8a42fc097f137237117c4607b30dea
SHA512c1abd9134be42b01372c6d3e7ce420602d87759065b8cc44d488f9c63b1ccc910669cf609746507cc5bfa3b30af010f57a03f6d9b7c3cbf62ea821bc34e148d7
-
Filesize
1.5MB
MD562a2384d495761afcb74328b535b93fc
SHA1f3806dd178f57ec74e8f3acced0fa167ced77661
SHA256beb8ccc9326c6b82a4bfaac9fc9e83a04804bf2a8e1aed0bed4f3a5dd9f799cc
SHA51292e45717c06eae45ae87ec3eaea3a0f02543908a46698f172c35eeddf74294edb8b705b5b49e45f20daff2e5a99fdc4410bae08aa07c8c3b1c202b8e1209c91e
-
Filesize
24KB
MD52aad9962868269d5f4635f90c0185d9a
SHA1c49cbdf879595ee68614167524f42ca2ff97ef3b
SHA25693978116972758451d1840c6510847234698799b3bc2c45100f929070706940f
SHA512c6a6b6c3f38d5a8ccfdc64137eb8cd51a234caff1094f532eca75110a69654a07b1f41ab3d177a272e6f4b522a17321468a52b6262f9f4c5021e7c72c2d1879e
-
Filesize
514KB
MD500613e37fd5d4ece5c3256e12cebc109
SHA1b5c5ab19a0b7ce5cc57caaf51df74cfd46e25d03
SHA256cf287b9f83d323dca5f299e03420a64ac6e2ae5e5ee2405a9d66fc0099746620
SHA512b61f30aaa1463a4ba51ffc223bfa5f6a1d008379d077e61f5a9646a2aacb77fd2012341f87cfab36368743555c8ce72c800f5c7641a3a571806394459822c122
-
Filesize
292KB
MD5b7e70adfbee48b93fcc690cf31ecb6c1
SHA1af911e766e6f097fa3aafbfe87ab94aa1a5862db
SHA25616eff0a3e04b96d1150cb9d7784b02eefc86b1990bb0985a06fd28a072b1c0f4
SHA51213a7e04962bbc31cb3c13a78f78bbc48e1995a65fd44cd973e39059f42b98fd8562f641443e180c27a8af18cb29109e00bf50be3e8204b8a62f0241fb03b986f
-
Filesize
91B
MD55aa796b6950a92a226cc5c98ed1c47e8
SHA16706a4082fc2c141272122f1ca424a446506c44d
SHA256c4c83da3a904a4e7114f9bd46790db502cdd04800e684accb991cd1a08ee151c
SHA512976f403257671e8f652bf988f4047202e1a0fd368fdb2bab2e79ece1c20c7eb775c4b3a8853c223d4f750f4192cd09455ff024918276dc1dd1442fa3b36623ad
-
Filesize
23B
MD55638715e9aaa8d3f45999ec395e18e77
SHA14e3dc4a1123edddf06d92575a033b42a662fe4ad
SHA2564db7f6559c454d34d9c2d557524603c3f52649c2d69b26b6e8384a3d179aeae6
SHA51278c96efab1d941e34d3137eae32cef041e2db5b0ebbf883e6a2effa79a323f66e00cfb7c45eb3398b3cbd0469a2be513c3ff63e5622261857eefc1685f77f76b