Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe
-
Size
17.5MB
-
MD5
620d5eaa855eb0dce434b8a51eb56367
-
SHA1
47cf781f0c8f801b9dfce4a0a4d1a7339ac61858
-
SHA256
ab5433dfd43034338595e5580970589e3f8fc64df7a8aa7f1cee0134c08ae3bb
-
SHA512
efbc8f97c8042c5b45232a9bea34207bde339ebc21ad9317b2e05d7288bc2125640751144d89cadffe8da84da651968811f3dbde92fe706bc8941a651a07299e
-
SSDEEP
98304:l33JumYT82ylgsN0Nbh0pgnu99UHxh+VU1KSmv+4mn:h8hggIuh+VUvmmn
Malware Config
Extracted
vidar
11
346a77fbabba142b23c256004b5a7c5d
https://steamcommunity.com/profiles/76561199780418869
https://t.me/ae5ed
-
user_agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
Signatures
-
Detect Vidar Stealer 17 IoCs
resource yara_rule behavioral2/memory/724-1-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-2-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-3-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-10-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-11-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-20-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-21-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-29-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-30-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-46-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-47-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-54-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-70-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-71-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-81-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-82-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 behavioral2/memory/724-128-0x0000000000400000-0x0000000000675000-memory.dmp family_vidar_v7 -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/3348-192-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-191-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-198-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-197-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-196-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-195-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-194-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-200-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/3348-201-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1704 powershell.exe 4304 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\etc\hosts Updater.exe File created C:\Windows\system32\drivers\etc\hosts HIDBFCBGDB.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation FBKEHJEGCF.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation service.exe -
Executes dropped EXE 4 IoCs
pid Process 5092 HIDBFCBGDB.exe 4776 FBKEHJEGCF.exe 888 Updater.exe 2104 service.exe -
Loads dropped DLL 2 IoCs
pid Process 724 BitLockerToGo.exe 724 BitLockerToGo.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 43 bitbucket.org 44 bitbucket.org 77 pastebin.com 79 pastebin.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1420 powercfg.exe 3504 powercfg.exe 4540 powercfg.exe 3284 powercfg.exe 1328 powercfg.exe 3784 powercfg.exe 3972 powercfg.exe 2848 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater.exe File opened for modification C:\Windows\system32\MRT.exe HIDBFCBGDB.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4268 set thread context of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 888 set thread context of 4224 888 Updater.exe 151 PID 888 set thread context of 3348 888 Updater.exe 155 -
resource yara_rule behavioral2/memory/3348-188-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-185-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-192-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-191-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-198-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-197-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-196-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-195-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-194-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-190-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-189-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-184-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-200-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/3348-201-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3484 sc.exe 756 sc.exe 448 sc.exe 4908 sc.exe 4452 sc.exe 1992 sc.exe 1564 sc.exe 2256 sc.exe 1280 sc.exe 2628 sc.exe 392 sc.exe 4100 sc.exe 3024 sc.exe 1644 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FBKEHJEGCF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BitLockerToGo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BitLockerToGo.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3980 timeout.exe -
Modifies data under HKEY_USERS 50 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe 3536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 724 BitLockerToGo.exe 724 BitLockerToGo.exe 724 BitLockerToGo.exe 724 BitLockerToGo.exe 724 BitLockerToGo.exe 724 BitLockerToGo.exe 4776 FBKEHJEGCF.exe 4776 FBKEHJEGCF.exe 724 BitLockerToGo.exe 724 BitLockerToGo.exe 5092 HIDBFCBGDB.exe 4304 powershell.exe 4304 powershell.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 5092 HIDBFCBGDB.exe 888 Updater.exe 1704 powershell.exe 1704 powershell.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 888 Updater.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe 3348 explorer.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 4304 powershell.exe Token: SeShutdownPrivilege 3972 powercfg.exe Token: SeCreatePagefilePrivilege 3972 powercfg.exe Token: SeShutdownPrivilege 1420 powercfg.exe Token: SeCreatePagefilePrivilege 1420 powercfg.exe Token: SeShutdownPrivilege 3504 powercfg.exe Token: SeCreatePagefilePrivilege 3504 powercfg.exe Token: SeShutdownPrivilege 2848 powercfg.exe Token: SeCreatePagefilePrivilege 2848 powercfg.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeShutdownPrivilege 1328 powercfg.exe Token: SeCreatePagefilePrivilege 1328 powercfg.exe Token: SeShutdownPrivilege 3784 powercfg.exe Token: SeCreatePagefilePrivilege 3784 powercfg.exe Token: SeShutdownPrivilege 4540 powercfg.exe Token: SeCreatePagefilePrivilege 4540 powercfg.exe Token: SeLockMemoryPrivilege 3348 explorer.exe Token: SeShutdownPrivilege 3284 powercfg.exe Token: SeCreatePagefilePrivilege 3284 powercfg.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 4268 wrote to memory of 724 4268 2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe 86 PID 724 wrote to memory of 5092 724 BitLockerToGo.exe 89 PID 724 wrote to memory of 5092 724 BitLockerToGo.exe 89 PID 724 wrote to memory of 4776 724 BitLockerToGo.exe 91 PID 724 wrote to memory of 4776 724 BitLockerToGo.exe 91 PID 724 wrote to memory of 4776 724 BitLockerToGo.exe 91 PID 4776 wrote to memory of 4808 4776 FBKEHJEGCF.exe 92 PID 4776 wrote to memory of 4808 4776 FBKEHJEGCF.exe 92 PID 4776 wrote to memory of 4808 4776 FBKEHJEGCF.exe 92 PID 4808 wrote to memory of 2132 4808 cmd.exe 94 PID 4808 wrote to memory of 2132 4808 cmd.exe 94 PID 4808 wrote to memory of 2132 4808 cmd.exe 94 PID 724 wrote to memory of 1612 724 BitLockerToGo.exe 95 PID 724 wrote to memory of 1612 724 BitLockerToGo.exe 95 PID 724 wrote to memory of 1612 724 BitLockerToGo.exe 95 PID 1612 wrote to memory of 3980 1612 cmd.exe 97 PID 1612 wrote to memory of 3980 1612 cmd.exe 97 PID 1612 wrote to memory of 3980 1612 cmd.exe 97 PID 2636 wrote to memory of 1144 2636 cmd.exe 108 PID 2636 wrote to memory of 1144 2636 cmd.exe 108 PID 1168 wrote to memory of 4912 1168 cmd.exe 138 PID 1168 wrote to memory of 4912 1168 cmd.exe 138 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 4224 888 Updater.exe 151 PID 888 wrote to memory of 3348 888 Updater.exe 155 PID 888 wrote to memory of 3348 888 Updater.exe 155 PID 888 wrote to memory of 3348 888 Updater.exe 155 PID 888 wrote to memory of 3348 888 Updater.exe 155 PID 888 wrote to memory of 3348 888 Updater.exe 155 PID 2104 wrote to memory of 1524 2104 service.exe 158 PID 2104 wrote to memory of 1524 2104 service.exe 158 PID 2104 wrote to memory of 1524 2104 service.exe 158 PID 1524 wrote to memory of 3536 1524 cmd.exe 160 PID 1524 wrote to memory of 3536 1524 cmd.exe 160 PID 1524 wrote to memory of 3536 1524 cmd.exe 160
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-10_620d5eaa855eb0dce434b8a51eb56367_poet-rat_snatch.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:724 -
C:\ProgramData\HIDBFCBGDB.exe"C:\ProgramData\HIDBFCBGDB.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:5092 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵PID:1144
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1992
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:4908
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:4100
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:3484
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:756
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:448
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"4⤵
- Launches sc.exe
PID:3024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:1564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"4⤵
- Launches sc.exe
PID:1644
-
-
-
C:\ProgramData\FBKEHJEGCF.exe"C:\ProgramData\FBKEHJEGCF.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FHDHCAAKECFI" & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\timeout.exetimeout /t 104⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3980
-
-
-
-
C:\ProgramData\GoogleUP\Chrome\Updater.exeC:\ProgramData\GoogleUP\Chrome\Updater.exe1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4912
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2256
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1280
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2628
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:392
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4224
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Users\Admin\AppData\Roaming\service.exeC:\Users\Admin\AppData\Roaming\service.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3536
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD59fb8cc095e016caf986f28f61a4334ca
SHA12fb9680927038e17e9a12880fd59194936c611d0
SHA256369a92d10be574e4e96680100bba4bb8f1b94f23a129d04ce0cef93dbb4d92a1
SHA512305859908a8dbf87cfd09a12190469cf70f100992b72d04a335c5bbe284d1641e9294e1af26e49d2dafd3c4cd27e19f8216f8bd78d9bf225c6899496881904bb
-
Filesize
5.8MB
MD56c5765152f9720727f9693288b34a8b6
SHA1eabde5cbe6cd8de622dab56e892cd5f7a7373143
SHA256e2cbf154467a2592dfa9e86d6563f0d0d07ac148140ab2eac81790e916b1c4fb
SHA5129ecedd98e13dd27a92025e6e58cebfdc4f578cc97a2fc0daa3d2e4b13de08bf1f36f00cdee8c0ffb7de203a116f915e5d5cd067d8d3954c00a8a4b8c6378ccf4
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD500930b40cba79465b7a38ed0449d1449
SHA14b25a89ee28b20ba162f23772ddaf017669092a5
SHA256eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01
SHA512cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62