Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14/09/2024, 10:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe
-
Size
21.0MB
-
MD5
0046c35e3ac89f8f076e7408935d080e
-
SHA1
0f1d6bacd93659a318a480055846e2383084676c
-
SHA256
2d822b5d48100ac6fc83f1817388f00dfcb3501dd8486caf802a031c97d3a763
-
SHA512
e5f9c9a8af75b8ce0830955457a362ae270f9b2ed80119dbda63e2bf0c1d3555b07e024e8d8a42b35f5b762b300de18707cdbeafd7acc87f9499af694108a7da
-
SSDEEP
196608:ny8/640qQt8T1iiNv67gnZ1fijdiT64CcVOabwd2f:y8/645QyJ6EPYK1VtO2f
Malware Config
Signatures
-
pid Process 1724 powershell.exe 2740 powershell.exe 1084 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 tasksvc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2824 set thread context of 3916 2824 tasksvc.exe 107 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3412 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections notepad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2740 powershell.exe 2740 powershell.exe 1724 powershell.exe 1724 powershell.exe 1084 powershell.exe 1084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3732 wrote to memory of 2740 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 86 PID 3732 wrote to memory of 2740 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 86 PID 3732 wrote to memory of 2740 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 86 PID 3732 wrote to memory of 3412 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 93 PID 3732 wrote to memory of 3412 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 93 PID 3732 wrote to memory of 3412 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 93 PID 3732 wrote to memory of 1724 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 95 PID 3732 wrote to memory of 1724 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 95 PID 3732 wrote to memory of 1724 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 95 PID 3732 wrote to memory of 1084 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 99 PID 3732 wrote to memory of 1084 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 99 PID 3732 wrote to memory of 1084 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 99 PID 3732 wrote to memory of 3536 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 101 PID 3732 wrote to memory of 3536 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 101 PID 3732 wrote to memory of 3536 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 101 PID 3732 wrote to memory of 4072 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 103 PID 3732 wrote to memory of 4072 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 103 PID 3732 wrote to memory of 4072 3732 2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe 103 PID 4072 wrote to memory of 1532 4072 wscript.exe 104 PID 4072 wrote to memory of 1532 4072 wscript.exe 104 PID 4072 wrote to memory of 1532 4072 wscript.exe 104 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107 PID 2824 wrote to memory of 3916 2824 tasksvc.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-14_0046c35e3ac89f8f076e7408935d080e_poet-rat_snatch.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\012⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\SysWOW64\sc.exesc create MicrosoftTaskService binPath= C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\tasksvc.exe2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-Service -Name MicrosoftTaskService -StartupType Automatic2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Start-Service MicrosoftTaskService2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC MINUTE /MO 15 /TN MicrosoftProfileManager /TR C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\extsvc.exe /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3536
-
-
C:\Windows\SysWOW64\wscript.exewscript C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\run.vbs2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\cleanup.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1532
-
-
-
C:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\tasksvc.exeC:\Users\Admin\AppData\Local\AWSToolkit\Profiles\Temp\TempProfile\01\tasksvc.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Modifies data under HKEY_USERS
PID:3916
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329B
MD55496a45384abfd0c68c91dfb8d40bce2
SHA1de327e918fe3f3fbcf384d990ac2837e8cf5fe89
SHA2562d6ae406d9850f4369e10d8d40834dfa5b6df96887a9342d5324c9243e35cd6c
SHA5124a7f768e5a18468376fb8abd17c566773e742dd29e6837074dde687c63db2e53abd2ceb59db503d11026efb078620e773cb166651a3af3ea1a52fb46e8a203e4
-
Filesize
150B
MD5eddf46a7c83886d398cfaa2e681c588c
SHA19b86c75b722d30239a5047857e754a2ae1e8b7aa
SHA256a6e776508dada8cb05da50724780122cc58e5896f30199928572573f131634bb
SHA5120e0d66e73a77677e533b624708f552375dfdf46b6723fa70fc45d1232ef8a1d1dc65d38dbe8cadf6ed6cc7bc3ac87606f0c866f8fb7336e82f0d6f2ac2a5e223
-
Filesize
2.8MB
MD571f4f1381c42e4f41685619f3a5dbb5e
SHA13673f699d1b986c8fabb0620880d15655971a317
SHA256e6dcd8429f4484addfedd61ce436d0c0b510f2d9a459451649ac3fe284c731dd
SHA512a8a302813da96d8d5fcf138b6a8b7d98be5c3a620bffdb4055ec36bbce629881dff27a4b451a2b87fae6ad8b3379438d46ef7d2ed8bfc068b9d19fefb2d76c2c
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5eeeef22c0e633b4709a57c81423f04a8
SHA1a0603c1c032f065ba3ac5496c5abcab4203bee06
SHA25611c5ee7f0636104b821857e3d64b1fda3b7a83ab2b3b93ec983e9fd76e4aa516
SHA5121f9740a6e15ceea18b9a00eeaaeec0b16743a6cc622ecfe33bcd3e3e1bb9514a4efde6fa3cb0d9f474f69d7cce6d0afd166b66b1a724c0eb4c7f439dd5e66b5c
-
Filesize
15KB
MD5bc07571129014411b7664b1d32bc4ac3
SHA1db1d174e6236b6b79b6675077dcb90bfd6f5d689
SHA2564adf1bb913af640f72bdfbcb1638fed8ec244cf983c91786b48e885e12391848
SHA512060ca6da77a2bbca00f71e4d158ee84f1e634dd67101ea9b0337a07123ae1e0a52542b5acf65af03d8d603805d50d3797964ca1ea39b9d9a85833998e635d4b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82