Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 04:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe
-
Size
6.8MB
-
MD5
d5c151a1b87b4c1964149ba51b284112
-
SHA1
026b3cf796511e5bc99a6ebf97b9699b4545feff
-
SHA256
bfc8c61db414e9edbcd5d6ccbfa742481a53b6da1fc3b8a209adc01fa76a253c
-
SHA512
3ef4c70d5a600eb2e661ef5a8ce3cb432680ce970d783b134d69ac612957501dc3f88cb4d1bacf8e311ce11a5e099efbf4fca4b6338e7f8eadb46ef5f4356a6e
-
SSDEEP
98304:DOj1RilKq5sOlzNqWTjZAgeoLO1NNU9BS1:Bzg0aX1NNU
Malware Config
Extracted
stealc
7122819010
http://83.217.209.11
-
url_path
/fd2453cf4b7dd4a4.php
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
458
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Extracted
lumma
https://geerkenmsu.shop/api
https://worddosofrm.shop/api
https://mutterissuen.shop/api
https://standartedby.shop/api
https://nightybinybz.shop/api
https://conceszustyb.shop/api
https://bakedstusteeb.shop/api
https://respectabosiz.shop/api
https://moutheventushz.shop/api
Signatures
-
Lumma family
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral2/memory/3268-46-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/3268-44-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Stealc family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 3.exe -
Executes dropped EXE 4 IoCs
pid Process 1988 1.exe 4368 2.exe 4480 3.exe 3268 3.exe -
Loads dropped DLL 2 IoCs
pid Process 1988 1.exe 4368 2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Binary Proxy Execution: Rundll32 1 TTPs 3 IoCs
Abuse Rundll32 to proxy execution of malicious code.
pid Process 3876 rundll32.exe 5116 rundll32.exe 1164 rundll32.exe -
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 60 api.ipify.org 61 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1988 set thread context of 2860 1988 1.exe 91 PID 4368 set thread context of 4380 4368 2.exe 97 PID 4480 set thread context of 3268 4480 3.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 628 2860 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_regiis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3056 cmd.exe 3628 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString aspnet_regiis.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 aspnet_regiis.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 3 Go-http-client/1.1 -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3268 3.exe 3268 3.exe 2860 aspnet_regiis.exe 2860 aspnet_regiis.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3268 3.exe Token: SeImpersonatePrivilege 3268 3.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 3660 wrote to memory of 5116 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 88 PID 3660 wrote to memory of 5116 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 88 PID 3660 wrote to memory of 5116 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 88 PID 5116 wrote to memory of 1988 5116 rundll32.exe 89 PID 5116 wrote to memory of 1988 5116 rundll32.exe 89 PID 5116 wrote to memory of 1988 5116 rundll32.exe 89 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 1988 wrote to memory of 2860 1988 1.exe 91 PID 3660 wrote to memory of 1164 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 92 PID 3660 wrote to memory of 1164 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 92 PID 3660 wrote to memory of 1164 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 92 PID 1164 wrote to memory of 4368 1164 rundll32.exe 95 PID 1164 wrote to memory of 4368 1164 rundll32.exe 95 PID 1164 wrote to memory of 4368 1164 rundll32.exe 95 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 4368 wrote to memory of 4380 4368 2.exe 97 PID 3660 wrote to memory of 3876 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 106 PID 3660 wrote to memory of 3876 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 106 PID 3660 wrote to memory of 3876 3660 2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe 106 PID 3876 wrote to memory of 4480 3876 rundll32.exe 107 PID 3876 wrote to memory of 4480 3876 rundll32.exe 107 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 4480 wrote to memory of 3268 4480 3.exe 108 PID 3268 wrote to memory of 3056 3268 3.exe 118 PID 3268 wrote to memory of 3056 3268 3.exe 118 PID 3056 wrote to memory of 3628 3056 cmd.exe 120 PID 3056 wrote to memory of 3628 3056 cmd.exe 120 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-06_d5c151a1b87b4c1964149ba51b284112_poet-rat_snatch.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\rundll32.exerundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\1.exe2⤵
- Checks computer location settings
- System Binary Proxy Execution: Rundll32
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"4⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 12325⤵
- Program crash
PID:628
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\2.exe2⤵
- Checks computer location settings
- System Binary Proxy Execution: Rundll32
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32 url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\3.exe2⤵
- Checks computer location settings
- System Binary Proxy Execution: Rundll32
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\3.exeC:\Users\Admin\AppData\Local\Temp\3.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3268 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\3.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30006⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3628
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2860 -ip 28601⤵PID:1884
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
542KB
MD5b38dc2ab97f5cd458a79101eebf61abd
SHA151b055431950a9060ae596780bd980adffd970c6
SHA25600f37d516fa294a2f427c65cc204e671387c6f6ee4f533fea02cd240238e2ae6
SHA5129449079f5d4a764b772540924085af6ab862877bac2b6f6031c5ee775aa0626088a63f2bf709dcd1e68839881a6ef23411a53d5ddee161876c1c2f0b9f283a31
-
Filesize
289KB
MD5f3722ca3549113a8636ed6df95c707c1
SHA1b99a53e33983169c2f5eb17344444a8d9afc9aad
SHA2569f16012a1fdf7ff2efc29284d687072089659e0d6fefbbeb9cf2116c52ddc7a1
SHA512dcefcca50cc5429eb1aa4545b24d92b853085412b49a993b2ee53246dac5fd575f79106aabf179ffd06191feb731c1e96385aa914bbee4c0ac81c197182645c1
-
Filesize
3.6MB
MD57053a5df81a5ef855d1ca5a1e2a67c29
SHA15030fd814b639d7650d368ebcd6b920b6c719e7b
SHA256b1a33532e26c7128e521428b10b2fb7e068da79b41d9fb3ed471cb50e43b5463
SHA5127ddd3d8dd5374a32e0a16f74bb360387e48b35c02dd536e528fed2d83a3fcd7ed16d0d49a210da44f686d9d687ab20e7bbb63f203b0f602fd4f4ab0449a51f60
-
Filesize
974KB
MD5620be184e3b841379369141e21ef846f
SHA19657fd75f1a9ef3eb41acdb26f083f949bc48eac
SHA2565e152875bda58c94cbff53e7fda99582d327f2c5c26db9ce6c9e0dcb5d21d08f
SHA512a0b301d02b3e80c7552f71b0f39fe0606ef4a0dc38e94e0b32de68e92422eb1b34f68211ab34e67ad42417a64be2e46e46d0755cd71908c47d198d401bbb35cd
-
Filesize
414KB
MD51a4d15d0bcfe5b97e5cf6015efc23157
SHA19413817ca10fe4351b358ff4cbc6527b06d74221
SHA2569717abc44094665a940dd6b73d52ab22404e248533366135191a7a6f95f2be48
SHA512e615af6c15238150aed37cd24eb6d73b092f4579e15dbb3539f3949aa3d7e4e04f60346caa5a8bee245e7ac8ed943408c6dd03a275f4549a492d19df0d990703