Analysis
-
max time kernel
111s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2023 06:57
Static task
static1
Behavioral task
behavioral1
Sample
FedExInvoice013.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
FedExInvoice013.exe
Resource
win10v2004-20230220-en
General
-
Target
FedExInvoice013.exe
-
Size
877KB
-
MD5
c2744c4bab87079337e5040cec0c202c
-
SHA1
f9a492ebcd8647eb373e889329a12bc69beca10d
-
SHA256
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3
-
SHA512
b4500903b5d30bdd558f241ac31d2405a966ef3b6444674b3b35d01741402ce08a55deeed0bbd85bbe673491a4d4ce4e7b30608e19f008b309ebc91b448ceabf
-
SSDEEP
12288:OqxiRq8Wzhy7/G5F4MkyzlvMjSp2O28Bu7O1mwlF6jiFOhG4q3N4X5Krg:3iRKhy7/G5GMxt67/m6uJMr
Malware Config
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation FedExInvoice013.exe -
Executes dropped EXE 1 IoCs
pid Process 2464 Zip.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_231308.exe / start" FedExInvoice013.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2288 set thread context of 4796 2288 FedExInvoice013.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4796 FedExInvoice013.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4796 FedExInvoice013.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4796 FedExInvoice013.exe Token: SeDebugPrivilege 2464 Zip.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 2288 wrote to memory of 4796 2288 FedExInvoice013.exe 83 PID 4796 wrote to memory of 2464 4796 FedExInvoice013.exe 87 PID 4796 wrote to memory of 2464 4796 FedExInvoice013.exe 87 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5765cff098b629b1eb49e3ef981f7001a
SHA132b7ade1f746d013371141dcebd96e0bb3faeef3
SHA256ee17be860e129795491b4be61f5ac446b16f2679e056114024ffc72b2e23a9b7
SHA512ca2d2ddafc2dcbeab2c93f039bdbc567d4c9e0457e741e71c432b7461a1a8165891f22112ff1b57004ba51271899555fbf001db17d2dc748bafc608817bd9474
-
Filesize
1KB
MD5a0069f5e66bee104f0f4f13da873e0d1
SHA154120eea530d99c973f650d9aaa01dd0925cb20a
SHA256bdb1213fe1648ef523383b19fb81212395578aec6e19fc32811632788b2b1078
SHA5129eab7970525d5eca04e78b576813ea06312c052f247bdc2570b94a6046fb4fc8dac63e793c4448617c726836b81d8fa825191d2d18fe872373af6282a3ee6c43
-
Filesize
1KB
MD5d0b701ad8a92ccfebbbf4ee321d810fe
SHA144b1ac361ca18016b46c99c9a615b916aa2d8fd7
SHA256d357ae7cdf53635c6b9f40e62895b8f58e63cc1ff876d4f332d6c9ff00039337
SHA512753f513b04de904972d8791385b6a7110f8ba137f0159166d42c93240bfe343e3186dd0af0208fcc2a061ea1b5c695cfe32b0e437ba632bbecf6192bae9d9f36
-
Filesize
426KB
MD544691a4a4acf4f8315dc780b8e153b22
SHA16851083ec72368a58fbcd557452737e6afa88d9e
SHA25640f269887fd700c60f16fb8d3fb3d89e85eed517f2e8619a2451beb27bde2536
SHA5126eff82b31baa91cac48981aaf618a826865a7e3da264437e77f3eade570ca2f234749972475ad7b664ae118ec1fc1ea6186af8c20d9894c0227616e8770ba1d0
-
Filesize
315B
MD53ecd291b935f32ae607a1b1d78c14376
SHA198532a17cfa797ea69053d7b60b86609da3bab6f
SHA256741601c1c94c6424a3b987178e115bc017bdf24f20195d68c9e560cfc5e07ba1
SHA5128672e2ae775c490060ac9f6e9d1f5199027cb0b61ef959a113d3e0e1863410ec3f5682d47ab6d0247f65f2caac22a657a5c6adc22535205a0c73c064f2379301
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc