Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
20-04-2024 13:42
Behavioral task
behavioral1
Sample
prank.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
prank.exe
Resource
win10v2004-20240226-en
General
-
Target
prank.exe
-
Size
14.5MB
-
MD5
3848137b0a5128ee5bdb4216d87bd2ea
-
SHA1
fa7414a21a517d376f51fe7afed7d25949d05ae3
-
SHA256
f92d50349e45df360b6aec4c47c4d3fa53e79575da3f417a1530ada0c4deb7dc
-
SHA512
6c6f03bdd0a15e20798d23ee8749ce3e315910eceb30e49bd8b104af302bd98f5061a1967e596dca6bfc0e81b7b3017e39e952d3a92642b950076fe159d6c1b0
-
SSDEEP
393216:LiIE7YoDUHk3mescGfdsYc2Pz21t/XYNk/yK3mkMII2:47rDCaG5FsjE+/YLKWu
Malware Config
Signatures
-
Loads dropped DLL 43 IoCs
pid Process 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2544 prank.exe 2544 prank.exe 2544 prank.exe 2544 prank.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 prank.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4460 wrote to memory of 2544 4460 prank.exe 74 PID 4460 wrote to memory of 2544 4460 prank.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\prank.exe"C:\Users\Admin\AppData\Local\Temp\prank.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Local\Temp\prank.exe"C:\Users\Admin\AppData\Local\Temp\prank.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD530f13366926ddc878b6d761bec41879e
SHA14b98075ccbf72a6cbf882b6c5cadef8dc6ec91db
SHA25619d5f8081552a8aafe901601d1ff5c054869308cef92d03bcbe7bd2bb1291f23
SHA512bdcec85915ab6ec1d37c1d36b075ae2e69aa638b80cd08971d5fdfd9474b4d1cf442abf8e93aa991f5a8dcf6db9d79fb67a9fe7148581e6910d9c952a5e166b4
-
Filesize
14KB
MD506d3e941860bb0abedf1baf1385d9445
SHA1e8c16c3e8956ba99a2d0de860dcfc5021f1d7de5
SHA2561c340d2625dad4f07b88bb04a81d5002aabf429561c92399b0eb8f6a72432325
SHA5126f62acff39b77c1ec9f161a9bfa94f8e3b932d56e63daee0093c041543993b13422e12e29c8231d88bc85c0573ad9077c56aa7f7a307e27f269da17fba8ee5a3
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5cf0a1c4776ffe23ada5e570fc36e39fe
SHA12050fadecc11550ad9bde0b542bcf87e19d37f1a
SHA2566fd366a691ed68430bcd0a3de3d8d19a0cb2102952bfc140bbef4354ed082c47
SHA512d95cd98d22ca048d0fc5bca551c9db13d6fa705f6af120bbbb621cf2b30284bfdc7320d0a819bb26dab1e0a46253cc311a370bed4ef72ecb60c69791ed720168
-
Filesize
82KB
MD54438affaaa0ca1df5b9b1cdaa0115ec1
SHA14eda79eaf3de614d5f744aa9eea5bfcf66e2d386
SHA256ec91e2b4baca31b992d016b84b70f110ce2b1b2dfd54f5e5bef6270ed7d13b85
SHA5126992107ac4d2108e477bc81af667b8b8e5439231e7e9f4b15ce4bce1aeea811bc0f1aaa438be3b0e38597760cb504367512809ee1937c4b538a86724ae543ba6
-
Filesize
247KB
MD5be315973aff9bdeb06629cd90e1a901f
SHA1151f98d278e1f1308f2be1788c9f3b950ab88242
SHA2560f9c6cc463611a9b2c692382fe1cdd7a52fea4733ffaf645d433f716f8bbd725
SHA5128ea715438472e9c174dee5ece3c7d9752c31159e2d5796e5229b1df19f87316579352fc3649373db066dc537adf4869198b70b7d4d1d39ac647da2dd7cfc21e8
-
Filesize
63KB
MD51524882af71247adecf5815a4e55366a
SHA1e25014c793c53503bdff9af046140edda329d01b
SHA2566f7742dfdd371c39048d775f37df3bc2d8d4316c9008e62347b337d64ebed327
SHA5125b954bb7953f19aa6f7c65ad3f105b77d37077950fb1b50d9d8d337bdd4b95343bac2f4c9fe17a02d1738d1f87eeef73dbbf5cdddcb470588cbc5a63845b188a
-
Filesize
155KB
MD5737119a80303ef4eccaa998d500e7640
SHA1328c67c6c4d297ac13da725bf24467d8b5e982e3
SHA2567158c1290ac29169160b3ec94d9c8bcde4012d67a555f325d44b418c54e2cc28
SHA5121c9920e0841a65b01a0b339c5f5254d1039ef9a16fe0c2484a7e2a9048727f2cc081817aa771b0c574fb8d1a5a49dc39798a3c5e5b5e64392e9c168e1827be7c
-
Filesize
31KB
MD58bbed19359892f8c95c802c6ad7598e9
SHA1773fca164965241f63170e7a1f3a8fa17f73ea18
SHA2564e5b7c653c1b3dc3fd7519e4f39cc8a2fb2746e0ecdc4e433fe6029f5f4d9065
SHA51222ea7667689a9f049fa34ddae6b858e1af3e646a379d2c5a4aef3e74a4ff1a4109418b363c9be960127f1c7e020aa393a47885bc45517c9e9aebe71ec7cb61a0
-
Filesize
77KB
MD564a6c475f59e5c57b3f4dd935f429f09
SHA1ca2e0719dc32f22163ae0e7b53b2caadb0b9d023
SHA256d03fa645cde89b4b01f4a2577139fbb7e1392cb91dc26213b3b76419110d8e49
SHA512cf9e03b7b34cc095fe05c465f9d794319aaa0428fe30ab4ddce14ba78e835edf228d11ec016fd31dfe9f09d84b6f73482fb8e0f574d1fd08943c1ec9e0584973
-
Filesize
172KB
MD5a0b40f1f8fc6656c5637eacacf7021f6
SHA138813e25ffde1eee0b8154fa34af635186a243c1
SHA25679d861f0670828dee06c2e3523e2f9a2a90d6c6996bde38201425aa4003119f1
SHA512c18855d7c0069fff392d422e5b01fc518bbdf497eb3390c0b333ecac2497cd29abbdae4557e4f0c4e90321fba910fc3e4d235ce62b745fa34918f40fa667b713
-
Filesize
24KB
MD54faa479423c54d5be2a103b46ecb4d04
SHA1011f6cdbd3badaa5c969595985a9ad18547dd7ec
SHA256c2ad3c1b4333bc388b6a22049c89008505c434b1b85bff0823b19ef0cf48065a
SHA51292d35824c30667af606bba883bf6e275f2a8b5cbfea2e84a77e256d122b91b3ee7e84d9f4e2a4946e903a11293af9648a45e8cfbe247cbdc3bcdea92eb5349c6
-
Filesize
1.4MB
MD55b5edc46b4a4f69e88049d94a5fb26a1
SHA1c4b4813edafe8eee13a12817103fc5550075e0ec
SHA256114f8953bfb6f74630c6e17806f978a5b0ee8e1b26efa5797c3fde56ee9336d0
SHA5123c444f59b196a95b034d6452a1f4541e969868b75780b777833704190e9c4653b90b2b80ae89aed74fb17fd8f3504901f09e00d1d0b8163299c4f0e28a8a4556
-
Filesize
4.9MB
MD57a6a8c2a8c379b111cdceb66b18d687d
SHA1f3b8a4c731fa0145f224112f91f046fddf642794
SHA2568e13b53ee25825b97f191d77b51ed03966f8b435773fa3fbc36f3eb668fc569b
SHA512f2ef1702df861ef55ef397ad69985d62b675d348cab3862f6ca761f1ce3ee896f663a77d7b69b286be64e7c69be1215b03945781450b186fc02cfb1e4cb226b5
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
99KB
MD536c7dc444b4d69c4ef6f60bc295e0846
SHA1bfc43ca5533746ec2f74086852358b2ff7ee874c
SHA25663d2d74911a9bcf31d896f54dc4d2879326e6ac6ff1b7f431faf27a051403bfd
SHA512b00b39fa9496a6489b14bc8fa5bbe6a92d29b86a85801ac46362f7bac1f70ff649b046a654842880d51d3d0b43d18a5fcfe0e22f6b36b7435e94a182f6b91a9f
-
Filesize
65KB
MD50e105f62fdd1ff4157560fe38512220b
SHA199bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c
SHA256803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423
SHA51259c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de
-
Filesize
5.5MB
MD558e01abc9c9b5c885635180ed104fe95
SHA11c2f7216b125539d63bd111a7aba615c69deb8ba
SHA256de1b95d2e951fc048c84684bc7df4346138910544ee335b61fc8e65f360c3837
SHA512cd32c77191309d99aeed47699501b357b35669123f0dd70ed97c3791a009d1855ab27162db24a4bd9e719b68ee3b0539ee6db88e71abb9a2d4d629f87bc2c081
-
Filesize
29KB
MD5653bdccb7af2aa9ccf50cb050fd3be64
SHA1afe0a85425ae911694c250ab4cb1f6c3d3f2cc69
SHA256e24a3e7885df9a18c29ba058c49c3adcf59e4b58107847b98eca365b6d94f279
SHA51207e841fda7a2295380bfa05db7a4699f18c6e639da91d8ee2d126d4f96e4cddaedbd490deb4d2a2e8e5877edfff877693f67a9dc487e29742943e062d7be6277
-
Filesize
15.7MB
MD56b0b5bb89d4fab802687372d828321b4
SHA1a6681bee8702f7abbca891ac64f8c4fb7b35fbb5
SHA256ec4f40c5f1ac709313b027c16face4d83e0dafdbc466cff2ff5d029d00600a20
SHA51250c857f4a141ad7db8b6d519277033976bf97c9a7b490186a283403c05cb83b559a596efaf87ca46bc66bdf6b80636f4622324551c9de2c26bebfdbb02209d34
-
Filesize
1.1MB
MD51905b5d0f945499441e8cd58eb123d86
SHA1117e584e6fcc0e8cfc8e24e3af527999f14bac30
SHA256b1788b81fa160e5120451f9252c7745cdde98b8ce59bf273a3dd867bb034c532
SHA512ed88cd7e3259239a0c8d42d95fa2447fc454a944c849fa97449ad88871236fefdafe21dbfa6e9b5d8a54ddf1d5281ec34d314cb93d47ce7b13912a69d284f522
-
Filesize
12KB
MD50c46d7b7cd00b3d474417de5d6229c41
SHA1825bdb1ea8bbfe7de69487b76abb36196b5fdac0
SHA2569d0a5c9813ad6ba129cafef815741636336eb9426ac4204de7bc0471f7b006e1
SHA512d81b17b100a052899d1fd4f8cea1b1919f907daa52f1bad8dc8e3f5afc230a5bca465bbac2e45960e7f8072e51fdd86c00416d06cf2a1f07db5ad8a4e3930864
-
Filesize
13KB
MD53142c93a6d9393f071ab489478e16b86
SHA14fe99c817ed3bcc7708a6631f100862ebda2b33d
SHA2565ea310e0f85316c8981ed6293086a952fa91a6d12ca3f8af9581521ee2b15586
SHA512dcafec54bd9f9f42042e6fa4ac5ed53feb6cf8d56ada6a1787cafc3736aa72f14912bbd1b27d0af87e79a6d406b0326602ecd1ad394acdc6275aed4c41cdb9ef
-
Filesize
14KB
MD5a34f499ee5f1b69fc4fed692a5afd3d6
SHA16a37a35d4f5f772dab18e1c2a51be756df16319a
SHA2564f74bcf6cc81bac37ea24cb1ef0b17f26b23edb77f605531857eaa7b07d6c8b2
SHA512301f7c31dee8ff65bb11196f255122e47f3f1b6b592c86b6ec51ab7d9ac8926fecfbe274679ad4f383199378e47482b2db707e09d73692bee5e4ec79c244e3a8
-
Filesize
10KB
MD5dedae3efda452bab95f69cae7aebb409
SHA1520f3d02693d7013ea60d51a605212efed9ca46b
SHA2566248fdf98f949d87d52232ddf61fada5ef02cd3e404bb222d7541a84a3b07b8a
SHA5128c1cab8f34de2623a42f0750f182b6b9a7e2affa2667912b3660af620c7d9ad3bd5b46867b3c2d50c0cae2a1bc03d03e20e4020b7ba0f313b6a599726f022c6c
-
Filesize
12KB
MD5a13584f663393f382c6d8d5c0023bc80
SHA1d324d5fbd7a5dba27aa9b0bdb5c2aebff17b55b1
SHA25613c34a25d10c42c6a12d214b2d027e5dc4ae7253b83f21fd70a091fedac1e049
SHA51214e4a6f2959bd68f441aa02a4e374740b1657ab1308783a34d588717f637611724bc90a73c80fc6b47bc48dafb15cf2399dc7020515848f51072f29e4a8b4451
-
Filesize
15KB
MD539b06a1707ff5fdc5b3170eb744d596d
SHA137307b2826607ea8d5029293990eb1476ad6cc42
SHA2562e8bb88d768890b6b68d5b6bb86820766ada22b82f99f31c659f4c11def211a1
SHA51298c3c45eb8089800edf99acea0810820099bfd6d2c805b80e35d9239626cb67c7599f1d93d2a14d2f3847d435eaa065bf56df726606bb5e8a96e527e1420633d
-
Filesize
17KB
MD59d15862569e033c5aa702f9e4041c928
SHA111376e8cb76ad2d9a7d48d11f4a74fb12b78bcf6
SHA2568970df77d2f73350360dbe68f937e0523689ff3d7c0be95eb7ca5820701f1493
SHA512322f0f4947c9d5d2800deebfd198eabe730d44209c1b61bb9fd0f7f9ed5f719ae49f8397f7920bdb368bb386a598e9b215502dc46fbe72f9340876cf40affc8a
-
Filesize
21KB
MD5352f56e35d58abe96d6f5dbbd40d1fea
SHA15f0c9596b84b8a54d855441c6253303d0c81aa1b
SHA25644eed167431151e53a8f119466036f1d60773ddeb8350af972c82b3789d5d397
SHA512cb4862b62abb780656f1a06dadd3f80aea453e226c38efae4318812928a7b0b6a3a8a86fcc43f65354b84fc07c7235ff384b75c2244553052e00dc85699d422a
-
Filesize
10KB
MD5fae081b2c91072288c1c8bf66ad1aba5
SHA1cd23ddb83057d5b056ca2b3ab49c8a51538247de
SHA256af76a5b10678f477069add6e0428e48461fb634d9f35fb518f9f6a10415e12d6
SHA5120adb0b1088cb6c8f089cb9bf7aec9eeeb1717cf6cf44b61fb0b053761fa70201ab3f7a6461aaae1bc438d689e4f8b33375d31b78f1972aa5a4bf86afad66d3a4
-
Filesize
120KB
MD56114277c6fc040f68d25ca90e25924cd
SHA1028179c77cb3ba29cd8494049421eaa4900ccd0e
SHA256f07fe92ce85f7786f96a4d59c6ee5c05fe1db63a1889ba40a67e37069639b656
SHA51276e8ebefb9ba4ea8dcab8fce50629946af4f2b3f2f43163f75483cfb0a97968478c8aaef1d6a37be85bfc4c91a859deda6da21d3e753daefe084a203d839353d
-
Filesize
10KB
MD5723ec2e1404ae1047c3ef860b9840c29
SHA18fc869b92863fb6d2758019dd01edbef2a9a100a
SHA256790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94
SHA5122e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878
-
Filesize
116KB
MD59ea8098d31adb0f9d928759bdca39819
SHA1e309c85c1c8e6ce049eea1f39bee654b9f98d7c5
SHA2563d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753
SHA51286af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707
-
Filesize
771KB
MD564acb046fe68d64ee475e19f67253a3c
SHA1d9e66c9437ce6f775189d6fdbd171635193ec4cc
SHA256b21309abd3dbbb1bf8fb6aa3c250fc85d7b0d9984bf4c942d1d4421502f31a10
SHA512f8b583981df528cf4f1854b94eff6f51dd9d4be91e6fa6329a8c4435b705457c868ae40ee030fa54bebb646a37b547bc182c9cbf0df9a07fea03a18cf85c6766