Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
02/03/2025, 01:50
Behavioral task
behavioral1
Sample
2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
-
Size
14.7MB
-
MD5
37c310c0b6a96543a2457d5d3df100a5
-
SHA1
e34f3701aebc8e4a0711e230ae11e10df5b1c682
-
SHA256
a613ba091bc25535b066c9b3ffa6c809cc2e981634c916a23b38b6c8402729fb
-
SHA512
c31b746731c2726b299fd36656dd1578daa6fa7f2bb301709a381785b3833d5b2e5632a43b44034c8deb0fec4f0c6a2c7bcebd0e85004b9ef11f94ab9b4fd5d6
-
SSDEEP
196608:Gcj8C4Fu4W7YRpzBT74JmeVPQrWF06TRf:dL4FupU74JPV4rO0+
Malware Config
Signatures
-
Enumerates VirtualBox DLL files 2 TTPs 10 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxmrxnp.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglcrutil.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglerrorspu.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxogl.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglarrayspu.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglfeedbackspu.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpackspu.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpassthroughspu.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxdisp.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxhook.dll 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies Xen via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\xen 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\xen 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\xen 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Parallels drivers on disk. 2 TTPs 6 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\prleth.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlfs.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlmouse.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlvideo.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prltime.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prl_pv32.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox drivers on disk 2 TTPs 4 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\VBoxSF.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxVideo.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxMouse.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxGuest.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox executables on disk 2 TTPs 3 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxservice.exe 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxtray.exe 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\VBoxControl.exe 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare drivers on disk 2 TTPs 2 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\vmmouse.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\vmhgfs.sys 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare services registry key. 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMMEMCTL 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmware 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmx86 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmdebug 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmouse 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Xen service registry key. 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet6 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xensvc 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenvdb 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenevtchn 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Maps connected drives based on registry 3 TTPs 5 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\FriendlyName 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\DeviceDesc 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\Disk\Enum\ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Disk\Enum\ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
pid Process 4140 powershell.exe 5016 powershell.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\BIOS\ 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000_Classes\Local Settings explorer.exe -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1708 vlc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4140 powershell.exe 4140 powershell.exe 4140 powershell.exe 5016 powershell.exe 5016 powershell.exe 5016 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1708 vlc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 5016 powershell.exe Token: 33 1960 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1960 AUDIODG.EXE Token: 33 1708 vlc.exe Token: SeIncBasePriorityPrivilege 1708 vlc.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe 1708 vlc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2384 wrote to memory of 3388 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 83 PID 2384 wrote to memory of 3388 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 83 PID 3512 wrote to memory of 1708 3512 explorer.exe 86 PID 3512 wrote to memory of 1708 3512 explorer.exe 86 PID 2384 wrote to memory of 4140 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 2384 wrote to memory of 4140 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 2384 wrote to memory of 5016 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91 PID 2384 wrote to memory of 5016 2384 2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-02_37c310c0b6a96543a2457d5d3df100a5_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"1⤵
- Enumerates VirtualBox DLL files
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Xen via ACPI registry values (likely anti-VM)
- Looks for Parallels drivers on disk.
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VirtualBox executables on disk
- Looks for VMWare Tools registry key
- Looks for VMWare drivers on disk
- Looks for VMWare services registry key.
- Looks for Xen service registry key.
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks system information in the registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\preview_2.mp42⤵PID:3388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\preview_2.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1708
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x244 0x5041⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
12Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5223bd4ae02766ddc32e6145fd1a29301
SHA1900cfd6526d7e33fb4039a1cc2790ea049bc2c5b
SHA2561022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e
SHA512648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc
-
Filesize
1KB
MD5071e40c48b137a5d464968fcac2ed5f9
SHA126d7916861ada434d4457569055aeffebb2e1617
SHA25696127b0d042da66bf8332ddd5a22ba4046c47fa2306d18319c22097560d28f5e
SHA5128d6d81091f04e06c3c4562f606d3b3ab2d3ecf015d8f6c0ac75b1477450aaa3d98b7ddf79b682ff69c3fef1c109443a8cb23d257442cff6d0bcb575cb6c0e67e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.4MB
MD52117911eeea43985a4ad5b5610dbabab
SHA1b52f696309d1bae96292e7ff78d5846d66ca4cfa
SHA256d8989c44587e62deb19e775b7cc1bff4226ff616811237dce51cecf92fcdc8b7
SHA512ad30a728fdd8f2dca58956495e117520ddb88bfd7afe633f272c0230801b70bd24eea22a11112e5f2e638d8f3dd64629bc0f36d0736d9ee13fb60e839c64b1b5