Analysis
-
max time kernel
140s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 01:30
Behavioral task
behavioral1
Sample
2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe
-
Size
14.2MB
-
MD5
8cc716ca671d1fcdf2ac74ddea807572
-
SHA1
cf259ccc5c988176330be8a09e4b4daa89e37016
-
SHA256
7776a6fbb3b3f62999ae1cf161f2f24dbf293b64e5318cbe01cc896e8b94a5cd
-
SHA512
6efc88379b6efde4c14cb73c3806d833dab4533a45dac8027d3295e440143f203d01044bd46fff5cee665112059696afa08d8221d8cd9d1e04c0f9dc3fc86813
-
SSDEEP
196608:uwtgC4XNzUQSl/46ilCVja1nNwaDx7cfOTwikF41zxJ4VuWw:uWgf36isM1eaDYOTwD4Nr4Vu
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1238037759172677703/rKp9kf1vq9un4cYkXgVxTBjN0xe14L5JjHXRHQdqnx5G8M9mmbHi-MtgKRzSMsD9jOEb
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 api.ipify.org 2 api.ipify.org -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe Token: SeIncreaseQuotaPrivilege 4940 wmic.exe Token: SeSecurityPrivilege 4940 wmic.exe Token: SeTakeOwnershipPrivilege 4940 wmic.exe Token: SeLoadDriverPrivilege 4940 wmic.exe Token: SeSystemProfilePrivilege 4940 wmic.exe Token: SeSystemtimePrivilege 4940 wmic.exe Token: SeProfSingleProcessPrivilege 4940 wmic.exe Token: SeIncBasePriorityPrivilege 4940 wmic.exe Token: SeCreatePagefilePrivilege 4940 wmic.exe Token: SeBackupPrivilege 4940 wmic.exe Token: SeRestorePrivilege 4940 wmic.exe Token: SeShutdownPrivilege 4940 wmic.exe Token: SeDebugPrivilege 4940 wmic.exe Token: SeSystemEnvironmentPrivilege 4940 wmic.exe Token: SeRemoteShutdownPrivilege 4940 wmic.exe Token: SeUndockPrivilege 4940 wmic.exe Token: SeManageVolumePrivilege 4940 wmic.exe Token: 33 4940 wmic.exe Token: 34 4940 wmic.exe Token: 35 4940 wmic.exe Token: 36 4940 wmic.exe Token: SeIncreaseQuotaPrivilege 4940 wmic.exe Token: SeSecurityPrivilege 4940 wmic.exe Token: SeTakeOwnershipPrivilege 4940 wmic.exe Token: SeLoadDriverPrivilege 4940 wmic.exe Token: SeSystemProfilePrivilege 4940 wmic.exe Token: SeSystemtimePrivilege 4940 wmic.exe Token: SeProfSingleProcessPrivilege 4940 wmic.exe Token: SeIncBasePriorityPrivilege 4940 wmic.exe Token: SeCreatePagefilePrivilege 4940 wmic.exe Token: SeBackupPrivilege 4940 wmic.exe Token: SeRestorePrivilege 4940 wmic.exe Token: SeShutdownPrivilege 4940 wmic.exe Token: SeDebugPrivilege 4940 wmic.exe Token: SeSystemEnvironmentPrivilege 4940 wmic.exe Token: SeRemoteShutdownPrivilege 4940 wmic.exe Token: SeUndockPrivilege 4940 wmic.exe Token: SeManageVolumePrivilege 4940 wmic.exe Token: 33 4940 wmic.exe Token: 34 4940 wmic.exe Token: 35 4940 wmic.exe Token: 36 4940 wmic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4752 wrote to memory of 3664 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 91 PID 4752 wrote to memory of 3664 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 91 PID 4752 wrote to memory of 4940 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 92 PID 4752 wrote to memory of 4940 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 92 PID 4752 wrote to memory of 3872 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 94 PID 4752 wrote to memory of 3872 4752 2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3664 attrib.exe 3872 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\2024-06-24_8cc716ca671d1fcdf2ac74ddea807572_ngrbot_poet-rat_snatch.exe2⤵
- Views/modifies file attributes
PID:3664
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4004 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:1692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.2MB
MD58cc716ca671d1fcdf2ac74ddea807572
SHA1cf259ccc5c988176330be8a09e4b4daa89e37016
SHA2567776a6fbb3b3f62999ae1cf161f2f24dbf293b64e5318cbe01cc896e8b94a5cd
SHA5126efc88379b6efde4c14cb73c3806d833dab4533a45dac8027d3295e440143f203d01044bd46fff5cee665112059696afa08d8221d8cd9d1e04c0f9dc3fc86813