Analysis
-
max time kernel
593s -
max time network
600s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/03/2025, 19:48
Behavioral task
behavioral1
Sample
webrat.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
webrat.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral3
Sample
webrat.exe
Resource
win11-20250313-en
General
-
Target
webrat.exe
-
Size
3.1MB
-
MD5
1c3b8bd025d5b9663dd0e02d3405e0df
-
SHA1
92b07502328992e7fc21a11fac39f93cceffeb22
-
SHA256
18c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f
-
SHA512
a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb
-
SSDEEP
49152:zRlpygxOgF2Kxw/EnMr+NQdiFyBEQhJHZRPsy4jFwlBJm+/D9cEmbvvF:VlpyWOXKxw8n8/gMBEQ3sTAtRObv
Malware Config
Signatures
-
Detect SalatStealer payload 64 IoCs
resource yara_rule behavioral3/memory/4244-10-0x0000000000290000-0x0000000000E0C000-memory.dmp family_salatstealer behavioral3/memory/3308-17-0x0000000000E30000-0x00000000019AC000-memory.dmp family_salatstealer behavioral3/memory/3388-24-0x00000000000A0000-0x0000000000C1C000-memory.dmp family_salatstealer behavioral3/memory/1500-25-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-26-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-27-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-28-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-30-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-31-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-32-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-33-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-34-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-35-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-36-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-68-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-93-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-94-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-95-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-97-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-98-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-99-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-100-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-101-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-102-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-103-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-104-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-105-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-106-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-107-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-108-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/2968-113-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4632-114-0x0000000000A30000-0x00000000015AC000-memory.dmp family_salatstealer behavioral3/memory/4076-115-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-116-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-117-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-118-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-119-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-120-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-121-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-122-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-123-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-124-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-125-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-126-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-136-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-137-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-138-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-139-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-140-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-141-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-142-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-143-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-144-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-145-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-146-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-147-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-148-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-149-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-150-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-151-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-152-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-153-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/4076-154-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer behavioral3/memory/1500-155-0x00000000000F0000-0x0000000000C6C000-memory.dmp family_salatstealer -
Salatstealer family
-
salatstealer
SalatStealer is a stealer that takes sceenshot written in Golang.
-
Executes dropped EXE 10 IoCs
pid Process 1500 svchost.exe 3308 svchost.exe 3388 svchost.exe 4076 svchost.exe 2968 svchost.exe 4632 explorer.exe 3048 explorer.exe 3752 svchost.exe 2304 explorer.exe 2144 svchost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
resource yara_rule behavioral3/memory/4244-0-0x0000000000290000-0x0000000000E0C000-memory.dmp upx behavioral3/files/0x001900000002b072-5.dat upx behavioral3/memory/1500-9-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4244-10-0x0000000000290000-0x0000000000E0C000-memory.dmp upx behavioral3/memory/3308-15-0x0000000000E30000-0x00000000019AC000-memory.dmp upx behavioral3/memory/3308-17-0x0000000000E30000-0x00000000019AC000-memory.dmp upx behavioral3/memory/3388-22-0x00000000000A0000-0x0000000000C1C000-memory.dmp upx behavioral3/memory/3388-24-0x00000000000A0000-0x0000000000C1C000-memory.dmp upx behavioral3/memory/1500-25-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-26-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-27-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-28-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-30-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-31-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-32-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-33-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-34-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-35-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-36-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-57-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-68-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-93-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-94-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-95-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-97-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-98-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-99-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-100-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-101-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-102-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-103-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-104-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-105-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-106-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-107-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-108-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4632-111-0x0000000000A30000-0x00000000015AC000-memory.dmp upx behavioral3/memory/2968-113-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4632-114-0x0000000000A30000-0x00000000015AC000-memory.dmp upx behavioral3/memory/4076-115-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-116-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-117-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-118-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-119-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-120-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-121-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-122-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-123-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-124-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-125-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-126-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-136-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-137-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-138-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-139-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-140-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-141-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-142-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-143-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-144-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-145-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-146-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/1500-147-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx behavioral3/memory/4076-148-0x00000000000F0000-0x0000000000C6C000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\a0dbcee5-fd7c-9529-050a-36f2c8cae5fd webrat.exe File created C:\Program Files (x86)\Windows Media Player\explorer.exe webrat.exe File opened for modification C:\Program Files (x86)\Windows Media Player\explorer.exe webrat.exe File created C:\Program Files\Google\Chrome\Application\svchost.exe svchost.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\svchost.exe svchost.exe -
pid Process 1416 powershell.exe 4168 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language webrat.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 72 PING.EXE 3372 PING.EXE -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 svchost.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 svchost.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 72 PING.EXE 3372 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4244 webrat.exe 4244 webrat.exe 4244 webrat.exe 4244 webrat.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 3308 svchost.exe 3308 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 3388 svchost.exe 3388 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 1500 svchost.exe 932 powershell.exe 932 powershell.exe 4076 svchost.exe 4076 svchost.exe 1416 powershell.exe 1416 powershell.exe 2968 svchost.exe 2968 svchost.exe 4632 explorer.exe 4632 explorer.exe 4168 powershell.exe 4168 powershell.exe 3048 explorer.exe 3048 explorer.exe 3752 svchost.exe 3752 svchost.exe 2304 explorer.exe 2304 explorer.exe 2144 svchost.exe 2144 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1500 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 4168 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4076 svchost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4244 wrote to memory of 1500 4244 webrat.exe 83 PID 4244 wrote to memory of 1500 4244 webrat.exe 83 PID 4244 wrote to memory of 1500 4244 webrat.exe 83 PID 1500 wrote to memory of 3308 1500 svchost.exe 84 PID 1500 wrote to memory of 3308 1500 svchost.exe 84 PID 1500 wrote to memory of 3308 1500 svchost.exe 84 PID 1500 wrote to memory of 3388 1500 svchost.exe 86 PID 1500 wrote to memory of 3388 1500 svchost.exe 86 PID 1500 wrote to memory of 3388 1500 svchost.exe 86 PID 1500 wrote to memory of 932 1500 svchost.exe 88 PID 1500 wrote to memory of 932 1500 svchost.exe 88 PID 1500 wrote to memory of 932 1500 svchost.exe 88 PID 1500 wrote to memory of 4076 1500 svchost.exe 90 PID 1500 wrote to memory of 4076 1500 svchost.exe 90 PID 1500 wrote to memory of 4076 1500 svchost.exe 90 PID 1500 wrote to memory of 1416 1500 svchost.exe 91 PID 1500 wrote to memory of 1416 1500 svchost.exe 91 PID 1500 wrote to memory of 1416 1500 svchost.exe 91 PID 1416 wrote to memory of 72 1416 powershell.exe 93 PID 1416 wrote to memory of 72 1416 powershell.exe 93 PID 1416 wrote to memory of 72 1416 powershell.exe 93 PID 1416 wrote to memory of 3372 1416 powershell.exe 94 PID 1416 wrote to memory of 3372 1416 powershell.exe 94 PID 1416 wrote to memory of 3372 1416 powershell.exe 94 PID 1500 wrote to memory of 4168 1500 svchost.exe 97 PID 1500 wrote to memory of 4168 1500 svchost.exe 97 PID 1500 wrote to memory of 4168 1500 svchost.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\webrat.exe"C:\Users\Admin\AppData\Local\Temp\webrat.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\D3DSCache\svchost.exeC:\Users\Admin\AppData\Local\D3DSCache\svchost.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files\Google\Chrome\Application\svchost.exe"C:\Program Files\Google\Chrome\Application\svchost.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\svchost.exe"C:\Program Files (x86)\Microsoft\Edge\Application\svchost.exe" -3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Users\Admin\AppData\Local\D3DSCache\svchost.exeC:\Users\Admin\AppData\Local\D3DSCache\svchost.exe k3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoExit "[console]::InputEncoding = [console]::OutputEncoding = New-Object System.Text.UTF8Encoding"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:72
-
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3372
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoExit "[console]::InputEncoding = [console]::OutputEncoding = New-Object System.Text.UTF8Encoding"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2168
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2080
-
C:\Users\Admin\AppData\Local\D3DSCache\svchost.exeC:\Users\Admin\AppData\Local\D3DSCache\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2968
-
C:\Program Files (x86)\Windows Media Player\explorer.exe"C:\Program Files (x86)\Windows Media Player\explorer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
C:\Program Files (x86)\Windows Media Player\explorer.exe"C:\Program Files (x86)\Windows Media Player\explorer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
C:\Users\Admin\AppData\Local\D3DSCache\svchost.exeC:\Users\Admin\AppData\Local\D3DSCache\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3752
-
C:\Program Files (x86)\Windows Media Player\explorer.exe"C:\Program Files (x86)\Windows Media Player\explorer.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2304
-
C:\Users\Admin\AppData\Local\D3DSCache\svchost.exeC:\Users\Admin\AppData\Local\D3DSCache\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2144
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51c3b8bd025d5b9663dd0e02d3405e0df
SHA192b07502328992e7fc21a11fac39f93cceffeb22
SHA25618c5e65e4b9da90324c170b3f5f20a1dc8c818b38dcde6b146c3af1f423def3f
SHA512a49523270de2a235aedbd1698d01a70f6d4967e06287e8b8630b1b11758bdb56507fc066d6d404e850e60c6fd9ef2cb075fa3d7085bc24ce9b946d306ff396cb
-
Filesize
1KB
MD55b74da6778ccaa0e1ca4ae7484775943
SHA10a2f6f315a0ca1a0366b509aec7b13c606645654
SHA256172282931d7eeb60228e6b9b4b913fd78c73f2a7855620f35fb24a5c847b6c78
SHA51220b4cb7174f49b22426b249f1dfc8f6273f50d1502536e773f4dcd073bf027f2a554d2437c2dc628dbe021c5c3b968b2d89f810ff1bb19630c1560e7feee1a1a
-
Filesize
60KB
MD5b4dcb54e40007382e16e2d2bb9279d00
SHA16c79e80d02c2795dc52cc13529e1b0e1d08fc5e1
SHA256b0daa7b07479251c27c72e67118ac5b7375f0852e1e20f2db995bec79e002dd9
SHA5126b785fef858de7e426a835b9dbca06d4c7e851340ef4ec943e573dc11613212b0c9b2fc5ef9eac8e8c0eed9dee47f30df567db1fbdb84017f68b96a32e495790
-
Filesize
16KB
MD59146aa9c82be7894411797cadb1878c9
SHA1b48ec2200e59f30abfdcc6c468e20d72e2e47d7d
SHA256521769074a81bd28dfe07cecc5747df55adf466f6b4b9633b78feef25c4d5146
SHA5129a555d28674562504928fbc6cd3107b3379ea001cef29143f599219df12a35b2c902607055a9b98080a089d8e34d84de9366a05a2d4dcdf4e03022ea4c5cf8b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
73B
MD5f19179be0fa4eb6bb64fec63b9294338
SHA1cad719fc27a3cb1794f2f18fec7b38a3d6d0fe93
SHA2567decd34481728cae92afa1162e8b89e025bd47fdd2bb04d21540d11e1be527a4
SHA512d637ebcd5b598be71627f8766f629a67ed9897d5351d5cf43b3ce7af97405db145fdae5fd60eea9cff09513b06d77df92d5ffe69f4811a391f9379cd4f71249d