Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/08/2024, 21:23

General

  • Target

    2024-08-16_905b72b4f32a4d94e5c070a244fb51a4_poet-rat_snatch.exe

  • Size

    7.7MB

  • MD5

    905b72b4f32a4d94e5c070a244fb51a4

  • SHA1

    b6451d54112d4b26c235c36322c293886b621ec2

  • SHA256

    6db4efd8c0030ee4026dffc6f53b961e31228bb7497ecffa87411e523f0473b7

  • SHA512

    9f1424b7aeb40f5789fb49af61a2e397272c68092975bddd2737f7acf5f8c3d9303c09e0999a2db75bf1dfd5ee0d225dc40981e7904b25fe97138c7a2f10275d

  • SSDEEP

    98304:WRW3iSnXM1DZB6ETzoes3yj/N3fbOPDCYDQMqEGAVHaOD3Cvit:2SnXM1zTwCjV3DkDCjMyKaoSq

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-08-16_905b72b4f32a4d94e5c070a244fb51a4_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-08-16_905b72b4f32a4d94e5c070a244fb51a4_poet-rat_snatch.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Windows'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Program Files'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Program Files (x86)'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\Recovery'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\daval'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath '%USERPROFILE%\Desktop'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    440cb38dbee06645cc8b74d51f6e5f71

    SHA1

    d7e61da91dc4502e9ae83281b88c1e48584edb7c

    SHA256

    8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

    SHA512

    3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    1fabe117b9df3e717a1a47eea4ab315d

    SHA1

    8cf9173bbc9a86f33abd6219eaf6956da55cd080

    SHA256

    b35e27b7e9fbdf2096563e70e59d299b9354d34668e50cfd7cebb3a870d92c0b

    SHA512

    936a10b3d8685c5f3817b6d32ca262e262a104dc16b036c4a92d91ea60cf8be221a2a2121cf040a0fb470d76e779ba9ce4e82b42a075b365b1e2fdb782171a51

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    15dde0683cd1ca19785d7262f554ba93

    SHA1

    d039c577e438546d10ac64837b05da480d06bf69

    SHA256

    d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

    SHA512

    57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    9c740b7699e2363ac4ecdf496520ca35

    SHA1

    aa8691a8c56500d82c5fc8c35209bc6fe50ab1d9

    SHA256

    be96c91b62ba9ba7072ab89e66543328c9e4395150f9dbe8067332d94a3ecc61

    SHA512

    8885683f96353582eb871209e766e7eba1a72a2837ce27ea298b7b5b169621d1fa3fce25346b6bfd258b52642644234da9559d4e765a2023a5a5fc1f544cc7af

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    34f595487e6bfd1d11c7de88ee50356a

    SHA1

    4caad088c15766cc0fa1f42009260e9a02f953bb

    SHA256

    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

    SHA512

    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    f36bd149bdd9fa3e5234b56cc5abbf7a

    SHA1

    6f5290645f400108824fca7b3d9a883d5a1b177d

    SHA256

    e37fa4cdd69e0b8daae8e053d33e6a6e357e76aed4a1c9e5996662aeb33f70c8

    SHA512

    b21fae0e0808979ed305bd4c24b13e17bf7f2a4fb68c296868daf6766d2f37d85b3d9cd4e40c5302c9c9ca308522d2047f6cf74429f1f29b92a47cc828db423e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    22310ad6749d8cc38284aa616efcd100

    SHA1

    440ef4a0a53bfa7c83fe84326a1dff4326dcb515

    SHA256

    55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

    SHA512

    2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bidta51v.vge.psm1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4240-0-0x00007FFDDF983000-0x00007FFDDF985000-memory.dmp

    Filesize

    8KB

  • memory/4240-11-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4240-7-0x000001825F920000-0x000001825F942000-memory.dmp

    Filesize

    136KB

  • memory/4240-15-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4240-12-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-28-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-29-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-31-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB

  • memory/4748-17-0x00007FFDDF980000-0x00007FFDE0441000-memory.dmp

    Filesize

    10.8MB