Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/02/2025, 02:51
Static task
static1
Behavioral task
behavioral1
Sample
bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe
Resource
win10v2004-20250217-en
General
-
Target
bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe
-
Size
1.7MB
-
MD5
356ccfc1d038c4bf5aa960b6d18bc9c5
-
SHA1
3507e3c30b44a318d15b30650744faa1c6c1169b
-
SHA256
bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f
-
SHA512
dcf9897335f2992057e1a5ea571a2a98591caf79804a6275aa8bb4f1e9aa934aa2aa89424c5812722436d88bf70c7aea1d8a7843e9ba93d1ca41061253689ebd
-
SSDEEP
49152:0AAdKSAnSRwRAc1O94oBl/HWT3A8/pCfvh+G:0AAdKpBRAcwv/HQLonh
Malware Config
Signatures
-
Detect Poverty Stealer Payload 6 IoCs
resource yara_rule behavioral1/memory/1660-2-0x00000000012E1000-0x00000000012E9000-memory.dmp family_povertystealer behavioral1/memory/1660-3-0x00000000012E0000-0x0000000001724000-memory.dmp family_povertystealer behavioral1/memory/1660-4-0x00000000012E0000-0x0000000001724000-memory.dmp family_povertystealer behavioral1/memory/1660-5-0x00000000012E0000-0x0000000001724000-memory.dmp family_povertystealer behavioral1/memory/1660-7-0x00000000012E0000-0x0000000001724000-memory.dmp family_povertystealer behavioral1/memory/1660-8-0x00000000012E1000-0x00000000012E9000-memory.dmp family_povertystealer -
Poverty Stealer
Poverty Stealer is a crypto and infostealer written in C++.
-
Povertystealer family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1660 bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1660 bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe"C:\Users\Admin\AppData\Local\Temp\bb745707746aa0b3053489a691ef41fa34f4d70364e9f06d53ee052bfcb24a7f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1660
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1