Analysis
-
max time kernel
86s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
14-04-2023 06:03
Static task
static1
Behavioral task
behavioral1
Sample
FedExInvoice013.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
FedExInvoice013.exe
Resource
win10v2004-20230220-en
General
-
Target
FedExInvoice013.exe
-
Size
877KB
-
MD5
c2744c4bab87079337e5040cec0c202c
-
SHA1
f9a492ebcd8647eb373e889329a12bc69beca10d
-
SHA256
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3
-
SHA512
b4500903b5d30bdd558f241ac31d2405a966ef3b6444674b3b35d01741402ce08a55deeed0bbd85bbe673491a4d4ce4e7b30608e19f008b309ebc91b448ceabf
-
SSDEEP
12288:OqxiRq8Wzhy7/G5F4MkyzlvMjSp2O28Bu7O1mwlF6jiFOhG4q3N4X5Krg:3iRKhy7/G5GMxt67/m6uJMr
Malware Config
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Executes dropped EXE 1 IoCs
pid Process 676 Zip.exe -
Loads dropped DLL 1 IoCs
pid Process 752 FedExInvoice013.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_231408.exe / start" FedExInvoice013.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2044 set thread context of 752 2044 FedExInvoice013.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 752 FedExInvoice013.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 752 FedExInvoice013.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 752 FedExInvoice013.exe Token: SeDebugPrivilege 676 Zip.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 2044 wrote to memory of 752 2044 FedExInvoice013.exe 28 PID 752 wrote to memory of 676 752 FedExInvoice013.exe 30 PID 752 wrote to memory of 676 752 FedExInvoice013.exe 30 PID 752 wrote to memory of 676 752 FedExInvoice013.exe 30 PID 752 wrote to memory of 676 752 FedExInvoice013.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 FedExInvoice013.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"C:\Users\Admin\AppData\Local\Temp\FedExInvoice013.exe"2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:752 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5db708091ee86de3b508496bca9178f27
SHA1fa3e67e4143c48d40d66e2f1bc326c16f32c2286
SHA256f46462fa4372885611f2b03780e37360f6a5f7814f797e94416d7bcad8186546
SHA512a98558b01d47181f0ba8fb50622cb26a24aa8d233d0cd4b6e8a67e2c95be35ad05decbb6b2a95702858d7030b06135b7c71ddef57b4b18aca5f5c7f972c09931
-
Filesize
496B
MD5f1689d11edcb508cc5952af782d760b5
SHA1253bf5bb8e95e02bf8809b0874af2198b24db111
SHA2560d702e8a85d872af30a825738052532a7b47a2198bc8cba9be0d1f37e4a17fe8
SHA512133961d9b8de740b45865201ff33ba5c7b4a0f8bcccc06517d614aeedff6309529aed346da151e754a9e198773b2901c4a8a8735c466bae00b3a8fda3729a237
-
Filesize
371KB
MD51493f8c9f571d8f383090d010693c5d3
SHA1c10b84ff77c48e97c52cd4e65561cd4f0525d0be
SHA2565d6bd9e8a12546c3670b6efd8b11329d769102bd76842d437b8d8e6e76a50e43
SHA512fcb4fb810c608e4c0615cecb6977f76f29a149679cd6d5b486601bd88b9e2327e61741f56fa5bb93ee5234e7a4d85e77b9e548fc36533077f56b897c2855f6ae
-
Filesize
325B
MD5bf278dc7517042750eb27cd24b08aab3
SHA176af44d906ab9991fab0d3294f4b5b0d559a83c8
SHA25658d2b6d4e0f24d5f0c3e701752d6333c1ea937c46842e38be59691a77415df38
SHA51202c15bd5aa5c47fcd95ce1510ae57c6fe3fee56944115b3507033fdc4b64aa259fead87f3825fa7767e566ef255fbb4441de36ba7fc82ab8cc4dcb74c8efafe4
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc