Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 23:02

General

  • Target

    2024-09-20_0086632030dd6aee52ba42dda8ef3028_ngrbot_poet-rat_snatch.exe

  • Size

    9.9MB

  • MD5

    0086632030dd6aee52ba42dda8ef3028

  • SHA1

    bcc1fe470d2da1d3c7d21cc91f6a9706ddff109d

  • SHA256

    1bea02fdab9cadf73049398d30b8da06d5710919e2d8a478020d60824de8ec9a

  • SHA512

    464ac5f3f392cd7b85083c56af826082eb885e34b285d5af4801bdaa14e4ac5325eaec5f473160b5c5a11118e1682883739c17accf7271b7d92805db413735b3

  • SSDEEP

    98304:KMONgsDeidXkFr4SnhLgJpQRpuVydnEmnnvFZm8DZb:/5OeidXileQRpuAdEw1b

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-20_0086632030dd6aee52ba42dda8ef3028_ngrbot_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-20_0086632030dd6aee52ba42dda8ef3028_ngrbot_poet-rat_snatch.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\system32\attrib.exe
      attrib +h +s C:\Users\Admin\AppData\Local\Temp\2024-09-20_0086632030dd6aee52ba42dda8ef3028_ngrbot_poet-rat_snatch.exe
      2⤵
      • Views/modifies file attributes
      PID:3396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads