Overview
overview
10Static
static
1Predictor ....9.exe
windows7-x64
10Predictor ....9.exe
windows10-2004-x64
10Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-1.dll
windows7-x64
1Predictor ...-1.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
3Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
3Predictor ...-0.dll
windows10-2004-x64
3Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
3Predictor ...-0.dll
windows10-2004-x64
3Predictor ...-0.dll
windows7-x64
3Predictor ...-0.dll
windows10-2004-x64
3Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
3Predictor ...-0.dll
windows10-2004-x64
3Predictor ...-0.dll
windows7-x64
1Predictor ...-0.dll
windows10-2004-x64
1Predictor ...-0.dll
windows7-x64
3Predictor ...-0.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
11-08-2023 19:23
Static task
static1
Behavioral task
behavioral1
Sample
Predictor V6.3/Predictor V6.3.9.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Predictor V6.3/Predictor V6.3.9.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
Predictor V6.3/api-ms-win-core-file-l1-2-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
Predictor V6.3/api-ms-win-core-file-l1-2-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
Predictor V6.3/api-ms-win-core-file-l2-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral6
Sample
Predictor V6.3/api-ms-win-core-file-l2-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral7
Sample
Predictor V6.3/api-ms-win-core-localization-l1-2-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral8
Sample
Predictor V6.3/api-ms-win-core-localization-l1-2-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral9
Sample
Predictor V6.3/api-ms-win-core-processthreads-l1-1-1.dll
Resource
win7-20230712-en
Behavioral task
behavioral10
Sample
Predictor V6.3/api-ms-win-core-processthreads-l1-1-1.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral11
Sample
Predictor V6.3/api-ms-win-core-synch-l1-2-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral12
Sample
Predictor V6.3/api-ms-win-core-synch-l1-2-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral13
Sample
Predictor V6.3/api-ms-win-core-timezone-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral14
Sample
Predictor V6.3/api-ms-win-core-timezone-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral15
Sample
Predictor V6.3/api-ms-win-crt-conio-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral16
Sample
Predictor V6.3/api-ms-win-crt-conio-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral17
Sample
Predictor V6.3/api-ms-win-crt-convert-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral18
Sample
Predictor V6.3/api-ms-win-crt-convert-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral19
Sample
Predictor V6.3/api-ms-win-crt-environment-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral20
Sample
Predictor V6.3/api-ms-win-crt-environment-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral21
Sample
Predictor V6.3/api-ms-win-crt-filesystem-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral22
Sample
Predictor V6.3/api-ms-win-crt-filesystem-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral23
Sample
Predictor V6.3/api-ms-win-crt-heap-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral24
Sample
Predictor V6.3/api-ms-win-crt-heap-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral25
Sample
Predictor V6.3/api-ms-win-crt-locale-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral26
Sample
Predictor V6.3/api-ms-win-crt-locale-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral27
Sample
Predictor V6.3/api-ms-win-crt-math-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral28
Sample
Predictor V6.3/api-ms-win-crt-math-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral29
Sample
Predictor V6.3/api-ms-win-crt-multibyte-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral30
Sample
Predictor V6.3/api-ms-win-crt-multibyte-l1-1-0.dll
Resource
win10v2004-20230703-en
Behavioral task
behavioral31
Sample
Predictor V6.3/api-ms-win-crt-private-l1-1-0.dll
Resource
win7-20230712-en
Behavioral task
behavioral32
Sample
Predictor V6.3/api-ms-win-crt-private-l1-1-0.dll
Resource
win10v2004-20230703-en
General
-
Target
Predictor V6.3/Predictor V6.3.9.exe
-
Size
658KB
-
MD5
ab63396cb0774ac41107b7b112f81d5a
-
SHA1
f5dc67429147e886b01413472496576a2ee34075
-
SHA256
9a43c57f3e98bd69789e8ccbeef2c1b6b5a3b1d06d63257bb4bd58dffa23689d
-
SHA512
2121961ae2b154ba941af6937d0522505ec7e323094fb2edc7058194ae958bcf866bbbc7842924236b8635917800d0708eaabff6112f131f496189bb6e021699
-
SSDEEP
12288:BKwp3N7HPqUeL31VI1kR8BgrsEofzwHJem7OzwHJe0IhfiZ:swp97HyUeLFVIuRCgrsEorwpemIwpels
Malware Config
Extracted
bitrat
1.38
185.157.162.126:443
-
communication_password
a76d949640a165da25ccfe9a8fd82c8a
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
explorer.exepid process 2972 explorer.exe 2972 explorer.exe 2972 explorer.exe 2972 explorer.exe 2972 explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Predictor V6.3.9.exedescription pid process target process PID 2072 set thread context of 2012 2072 Predictor V6.3.9.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Predictor V6.3.9.execmd.exepid process 2072 Predictor V6.3.9.exe 2012 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Predictor V6.3.9.execmd.exepid process 2072 Predictor V6.3.9.exe 2012 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 2972 explorer.exe Token: SeShutdownPrivilege 2972 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
explorer.exepid process 2972 explorer.exe 2972 explorer.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Predictor V6.3.9.execmd.exedescription pid process target process PID 2072 wrote to memory of 2012 2072 Predictor V6.3.9.exe cmd.exe PID 2072 wrote to memory of 2012 2072 Predictor V6.3.9.exe cmd.exe PID 2072 wrote to memory of 2012 2072 Predictor V6.3.9.exe cmd.exe PID 2072 wrote to memory of 2012 2072 Predictor V6.3.9.exe cmd.exe PID 2072 wrote to memory of 2012 2072 Predictor V6.3.9.exe cmd.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe PID 2012 wrote to memory of 2972 2012 cmd.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Predictor V6.3\Predictor V6.3.9.exe"C:\Users\Admin\AppData\Local\Temp\Predictor V6.3\Predictor V6.3.9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD52f395ea8f79aa25788704312e9d87ae3
SHA14b872a5be4050662623bc3ae4a385ca651ab4a4b
SHA25667e07635e3743852ac6b7846c6dbbf9ddc0c65a8ff20fb756668357871198209
SHA512d8fcac7acf2a6d7a0f532491b91a1146badcaa8a0e2ecc5197dc428257f3aa9708bdfce5683d2f213555a849c4d4759bbc4caf86db90a3a4dc320ef28a3c927e