PoetRAT

Malware updated 6 months ago (2024-05-04T18:37:55.516Z)
Download STIX
Preview STIX
Cisco Talos recently discovered a new malware campaign named "PoetRAT," which is a remote access Trojan that was initially written in Python but has since evolved into using Lua script. The malware is split into multiple parts and contains various references to William Shakespeare, the English playwright. This campaign uses phishing websites such as gov-az[.]herokuapp[.]com and dellgenius[.]hopto[.]org as its command-and-control infrastructure. The first version of PoetRAT used FTP for exfiltration, while the newer version supports HTTP, which allows attackers to avoid signature-based detection and stay under the radar. Furthermore, Cisco's investigation uncovered potential connections with other threat actors, including overviews with Kasablanka, the operators of LodaRAT, and stronger overlaps in both tooling and target choices with the activity of Stibnite, the operators of PoetRAT. It is essential to be aware of this type of threat as malware can affect computer systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal personal information, disrupt operations, or even hold data hostage for ransom. It is crucial to maintain up-to-date security measures to protect against potential attacks.
Description last updated: 2023-06-23T15:10:18.017Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Talos
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the PoetRAT Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more