Analysis
-
max time kernel
88s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
17-04-2023 17:37
Static task
static1
Behavioral task
behavioral1
Sample
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe
Resource
win10v2004-20230220-en
General
-
Target
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe
-
Size
877KB
-
MD5
c2744c4bab87079337e5040cec0c202c
-
SHA1
f9a492ebcd8647eb373e889329a12bc69beca10d
-
SHA256
0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3
-
SHA512
b4500903b5d30bdd558f241ac31d2405a966ef3b6444674b3b35d01741402ce08a55deeed0bbd85bbe673491a4d4ce4e7b30608e19f008b309ebc91b448ceabf
-
SSDEEP
12288:OqxiRq8Wzhy7/G5F4MkyzlvMjSp2O28Bu7O1mwlF6jiFOhG4q3N4X5Krg:3iRKhy7/G5GMxt67/m6uJMr
Malware Config
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Executes dropped EXE 1 IoCs
pid Process 1952 Zip.exe -
Loads dropped DLL 1 IoCs
pid Process 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_231705.exe / start" 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1724 set thread context of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe Token: SeDebugPrivilege 1952 Zip.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1724 wrote to memory of 1712 1724 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 27 PID 1712 wrote to memory of 1952 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 29 PID 1712 wrote to memory of 1952 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 29 PID 1712 wrote to memory of 1952 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 29 PID 1712 wrote to memory of 1952 1712 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe"C:\Users\Admin\AppData\Local\Temp\0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe"C:\Users\Admin\AppData\Local\Temp\0663257fdd4fc2ee70895f2d46ed462472c2eb8734bd191ab37df92555276bc3.exe"2⤵
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5db708091ee86de3b508496bca9178f27
SHA1fa3e67e4143c48d40d66e2f1bc326c16f32c2286
SHA256f46462fa4372885611f2b03780e37360f6a5f7814f797e94416d7bcad8186546
SHA512a98558b01d47181f0ba8fb50622cb26a24aa8d233d0cd4b6e8a67e2c95be35ad05decbb6b2a95702858d7030b06135b7c71ddef57b4b18aca5f5c7f972c09931
-
Filesize
526B
MD5fa12c7c4eb2ff14527f8000608ea8d2b
SHA1167c05ccb06524ec803b05144730dfd758273fc7
SHA25641499bad5f842548b8b271e630e08840b0980eeed1dff112e5ff21555a910b5b
SHA512cb2cea09995c768e5aa860f615012319f86812c92c91b2140b18de90b5068652efac3179b008683ca3a6be8d82eed04e8d38e1966df22e4173b5cec401633fd9
-
Filesize
391KB
MD5c0ac068a3b3f8ae189b655b74b0fbe3c
SHA1816f3d20776993623e55d4ca84f8d880b30b60b0
SHA2567b32390f36daedad4c417739a5a8ad555df8c97aca19147349fc90596a67ba13
SHA512497b8a482b98a439e35f44ccd129889166230d196ff673c539ed9c46a6cd73d2dba3bd4752aa89640bd7ae143924d73e0dd7b56fce4d396ec6afbe31ed011107
-
Filesize
325B
MD55e28adb82a030165c8451aa505b43869
SHA1ee97462bc0406319f644883b5e2def1e2fdd2d62
SHA256bc72c505332a37f97755cd1098bfd3d7ca167a277df3dd9c15896a52ccaa3692
SHA512e41b28974725e017a1b25fc12cc39185f14d6925aa6b5f610686d36475edb2ce3aefd4e02215907a85921647102742bed879c4b623fa0de25d5f0294ea84ebe5
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc
-
Filesize
31KB
MD5af07e88ec22cc90cebfda29517f101b9
SHA1a9e6f4ae24abf76966d7db03af9c802e83760143
SHA2561632fbff8edc50f2c7ef7bb2fe9b2c17e6472094f0d365a98e0dec2a12fa8ec2
SHA512b4575af98071fc8d46c022e24bfb2c1567d7e5f3de0d8fb5fee6f876985c7780a5b145f645725ff27a15367162aa08490ac2f8dd59d705663094fe4e1eeec7bc