Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
04eb5220f7d49967abd241b7d1305ed0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
04eb5220f7d49967abd241b7d1305ed0N.exe
Resource
win10v2004-20240709-en
General
-
Target
04eb5220f7d49967abd241b7d1305ed0N.exe
-
Size
5.0MB
-
MD5
04eb5220f7d49967abd241b7d1305ed0
-
SHA1
765970e8fb9c7e306c9bbe20f816b8f143a1e232
-
SHA256
6359aa408276731df5b47da14a98ebc3fd3d99b00f4386d9ee99787a622c41fc
-
SHA512
4700b6b6ac13ceb0f11e8a76fd7c5a312839b5ce0ef5ed41db22c7358a653d7706110ca9455436890dd8eba39976a68b74b682e41c36ebb70744e46098a25fe6
-
SSDEEP
98304:jgmjKDb77FQSsbxkrqa/sJ41vFpdvUdhsWBY42DCp78zH/e5:BbtFGrshF3oCpyH/
Malware Config
Signatures
-
Detect Poverty Stealer Payload 7 IoCs
resource yara_rule behavioral1/memory/2640-33-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-31-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-50-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-52-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-55-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-56-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer behavioral1/memory/2640-60-0x0000000000400000-0x000000000040A000-memory.dmp family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2496 set thread context of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 set thread context of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2132 set thread context of 876 2132 AddInProcess32.exe 33 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 2132 AddInProcess32.exe 2132 AddInProcess32.exe 876 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2496 04eb5220f7d49967abd241b7d1305ed0N.exe Token: SeDebugPrivilege 2132 AddInProcess32.exe Token: SeDebugPrivilege 876 InstallUtil.exe Token: SeBackupPrivilege 876 InstallUtil.exe Token: SeSecurityPrivilege 876 InstallUtil.exe Token: SeSecurityPrivilege 876 InstallUtil.exe Token: SeSecurityPrivilege 876 InstallUtil.exe Token: SeSecurityPrivilege 876 InstallUtil.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2132 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 31 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2496 wrote to memory of 2640 2496 04eb5220f7d49967abd241b7d1305ed0N.exe 32 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33 PID 2132 wrote to memory of 876 2132 AddInProcess32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\04eb5220f7d49967abd241b7d1305ed0N.exe"C:\Users\Admin\AppData\Local\Temp\04eb5220f7d49967abd241b7d1305ed0N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b