Analysis
-
max time kernel
190s -
max time network
212s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 06:15
Static task
static1
Behavioral task
behavioral1
Sample
7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe
Resource
win7-20220414-en
General
-
Target
7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe
-
Size
1.7MB
-
MD5
912bf8fffa55f914faf6e91d91ea2906
-
SHA1
7339f849ad085281d3c9cb02880b3d20095818e4
-
SHA256
7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a
-
SHA512
1f869fb1230f0b1ed201e1fb923143418dc840372d1e298645042efd814acc3b19b21ec431438b5e51ccb7647cff6617f335bd77cbfbd66479ba518123d1d27c
Malware Config
Signatures
-
Poullight Stealer Payload 3 IoCs
resource yara_rule behavioral2/files/0x00060000000231eb-136.dat family_poullight behavioral2/files/0x00060000000231eb-137.dat family_poullight behavioral2/memory/4140-140-0x00000260FEEE0000-0x00000260FEEFE000-memory.dmp family_poullight -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe -
Executes dropped EXE 2 IoCs
pid Process 4140 build (1).exe 4580 ezesp-18-03.exe -
resource yara_rule behavioral2/files/0x00060000000231ed-139.dat upx behavioral2/files/0x00060000000231ed-143.dat upx behavioral2/memory/4580-146-0x0000000000470000-0x000000000047D000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Wine 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4992-132-0x0000000001000000-0x0000000001469000-memory.dmp autoit_exe behavioral2/memory/4992-133-0x0000000001000000-0x0000000001469000-memory.dmp autoit_exe behavioral2/memory/4992-141-0x0000000001000000-0x0000000001469000-memory.dmp autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4036 4140 WerFault.exe 81 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 4140 build (1).exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe 4580 ezesp-18-03.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4140 build (1).exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4992 wrote to memory of 4140 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 81 PID 4992 wrote to memory of 4140 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 81 PID 4992 wrote to memory of 4580 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 83 PID 4992 wrote to memory of 4580 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 83 PID 4992 wrote to memory of 4580 4992 7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe 83 PID 4580 wrote to memory of 4296 4580 ezesp-18-03.exe 85 PID 4580 wrote to memory of 4296 4580 ezesp-18-03.exe 85 PID 4580 wrote to memory of 4296 4580 ezesp-18-03.exe 85 PID 4580 wrote to memory of 5016 4580 ezesp-18-03.exe 86 PID 4580 wrote to memory of 5016 4580 ezesp-18-03.exe 86 PID 5016 wrote to memory of 4352 5016 msedge.exe 87 PID 5016 wrote to memory of 4352 5016 msedge.exe 87 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 4888 5016 msedge.exe 90 PID 5016 wrote to memory of 1088 5016 msedge.exe 91 PID 5016 wrote to memory of 1088 5016 msedge.exe 91 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92 PID 5016 wrote to memory of 1868 5016 msedge.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe"C:\Users\Admin\AppData\Local\Temp\7eb413dad7c8b001bbeae51a20513d2da210d5a6a2aaba16a4fdf428e24dff0a.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Roaming\GMsbdXV5TyL\build (1).exe"C:\Users\Admin\AppData\Roaming\GMsbdXV5TyL\build (1).exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4140 -s 15363⤵
- Program crash
PID:4036
-
-
-
C:\Users\Admin\AppData\Roaming\GMsbdXV5TyL\ezesp-18-03.exe"C:\Users\Admin\AppData\Roaming\GMsbdXV5TyL\ezesp-18-03.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Color 23⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ezhack.ru/ezesp/hh.php3⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe6c4e46f8,0x7ffe6c4e4708,0x7ffe6c4e47184⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:24⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:34⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:84⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:14⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:14⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:14⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:14⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3348 /prefetch:84⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,2011945620131672842,5238486315861839566,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3240 /prefetch:84⤵PID:2228
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 4140 -ip 41401⤵PID:1696
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD506ee4201dd3a67cc0aeffc537becf178
SHA1a8bc53e5d09c14434a2daf76196d890e745159f3
SHA2565c74103d23555cf06f33a76ff28dfb75bcf9125eb87495d34ccd968e8a9e0f1d
SHA5129c8ced2db82accf8bb6dbd72b1cfb06eb815281e92f90000f10ccd84fbe637e1af6ae5ef016fc760825ae7c1def3a04dc9b47a235aa2a66580c3a05d59611713
-
Filesize
93KB
MD506ee4201dd3a67cc0aeffc537becf178
SHA1a8bc53e5d09c14434a2daf76196d890e745159f3
SHA2565c74103d23555cf06f33a76ff28dfb75bcf9125eb87495d34ccd968e8a9e0f1d
SHA5129c8ced2db82accf8bb6dbd72b1cfb06eb815281e92f90000f10ccd84fbe637e1af6ae5ef016fc760825ae7c1def3a04dc9b47a235aa2a66580c3a05d59611713
-
Filesize
11KB
MD571dfbe5c5dfcf6bff76bbaec9e414290
SHA19f6feda83bb6c1844e13e2465314158929b9e84d
SHA256fa15195943f163f4fb42f162c2896525c675f075d7053d079e47d2402e0d2eed
SHA512b5d96ee90cf0eea57a93ab686b8f791213f2020b911a00e6b69e3549a969f4305a374a1051fddc929f2ba4bbdb1bfa669c53a5b305b01e7e7c3b5f4ec3745b34
-
Filesize
11KB
MD571dfbe5c5dfcf6bff76bbaec9e414290
SHA19f6feda83bb6c1844e13e2465314158929b9e84d
SHA256fa15195943f163f4fb42f162c2896525c675f075d7053d079e47d2402e0d2eed
SHA512b5d96ee90cf0eea57a93ab686b8f791213f2020b911a00e6b69e3549a969f4305a374a1051fddc929f2ba4bbdb1bfa669c53a5b305b01e7e7c3b5f4ec3745b34