Analysis
-
max time kernel
136s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
15-08-2023 13:37
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
Resource
win10v2004-20230703-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
-
Size
620KB
-
MD5
e36ce22684d90063256005787dc6f20b
-
SHA1
bc7647d15e52e72bf36fda20e782965a2e7e47ba
-
SHA256
edbcfe1171767f6e2a18266e14039c5fecfd0922fd5eca64971a901ea2d9d8aa
-
SHA512
e779725bb997951150788f81e10ebffa64bc406b519b78dda612955e597ca602b6fd0bfa471fe5abf35e585af5d9c92c6c593958d941c354dd5a5011e490bdb6
-
SSDEEP
12288:D8t1GmK3ENAdy1YWEt3IRiRwxahJCKxXoRwh3CX7wBO09yrxR+tmtR:D8vGz3EACLEtMEDxVoR0SMwjTR
Malware Config
Extracted
predatorstealer
http://www.biopharmzpharma.com/Maxwhite/
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Executes dropped EXE 2 IoCs
pid Process 2888 13.dll 2704 Zip.exe -
Loads dropped DLL 1 IoCs
pid Process 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_231501.exe / start" 13.dll -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF000206D7\Files\desktop.ini 13.dll File opened for modification C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF000206D7\Files\desktop.ini 13.dll -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2888 13.dll -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2888 13.dll -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2888 13.dll Token: SeDebugPrivilege 2704 Zip.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2888 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 28 PID 2648 wrote to memory of 2888 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 28 PID 2648 wrote to memory of 2888 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 28 PID 2648 wrote to memory of 2888 2648 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 28 PID 2888 wrote to memory of 2704 2888 13.dll 30 PID 2888 wrote to memory of 2704 2888 13.dll 30 PID 2888 wrote to memory of 2704 2888 13.dll 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\13.dllC:\Users\Admin\AppData\Local\Temp\13.dll2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD59dfbed115f029f3501c48806564ec04a
SHA1cf6538e6d6eec51bab88da3963260b9204158e12
SHA25609780015b2aeb7e82bdd67973f45d5eea247ff19057ed8be1c61d8c434983977
SHA512c4812f3fb9f89f65beefb972391fe58c4745ce221a24d8e597254f53d1f091e2178bb8613c35772ee0bb4aca7e5beebc368cd17cc07fdc82cc2fd1b2a0112be1
-
Filesize
550KB
MD59dfbed115f029f3501c48806564ec04a
SHA1cf6538e6d6eec51bab88da3963260b9204158e12
SHA25609780015b2aeb7e82bdd67973f45d5eea247ff19057ed8be1c61d8c434983977
SHA512c4812f3fb9f89f65beefb972391fe58c4745ce221a24d8e597254f53d1f091e2178bb8613c35772ee0bb4aca7e5beebc368cd17cc07fdc82cc2fd1b2a0112be1
-
Filesize
381KB
MD5ebb1acd33dd8ea959f45a5b3be401ba7
SHA17c8c1614844c386645520296bf233e5beaaa197f
SHA25680d4e619d91c1e488c4b32040120496ca94df499cade63cfe0aeb632a397d0f3
SHA512422748021bd887f1fb0d5d9a97007a00968770ab928b81def6ddc774a1cf6917467e4526663cf6b6f8fec5085622fd9f82975cbd6722def1fe6d057abfb7628c
-
Filesize
282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
Filesize
2KB
MD5d5628f68c6301a53aaf470e6d5513b28
SHA101dcea142ba4aeb39c4c4eb5a631da0b2d196183
SHA256caa4da8ace2b22ed85c22fa713f69240bb72629ca3a67d4ecca931429f8c7bfc
SHA5129ec7a2e8f48013d519014351ec94f764a867a940e114aeb140ff98a797fcc974122ce2bcca7737e4205b2c6b7155081f79f7d6ca90d3ac41f3327416ca976bb7
-
Filesize
522B
MD58628624f41116071f66c8558c20293f8
SHA110cba888e88dec16a98cff0351cceaf3bb8816e1
SHA2565430cb58f47e50977598dffd82780dad8c2db67050d8953d8f965e46a9f1f599
SHA512cf69af807422f88300b5ac9e9e89d9f093fbe3dac2d415242b1916ce3f94bfa9593497aa659f87bd6307aa1a6a805b43b8a6cb8c3ef8f5b9ca0db86847f3900b
-
Filesize
382KB
MD577abec84d25b68b818f42c1b49a605cb
SHA1dacd91e195ce99916f442637c83da334344e42c1
SHA25645d251bfa14ff00300b79f41f7f300cb2cb54fa31ce6dd7ab0f01c069a6bc986
SHA512ef910abb122428567c9780ddde15fdd2fb44d68284654c31ef80a84bd30bc37440d6e83719191a1e1116f95203e2d2af6c9aa51aa727dbfceb336847d2c4f675
-
Filesize
325B
MD5180f446ba0d3952f003a22906629fad9
SHA16e45781187daac2f082e60e7e04518ef9a4ddc9e
SHA256cf68328b3e2eeda0db801a8bc63bc8873ad0d53bda41a64ce74cd0648ca9b2a0
SHA51236f400268ccc3a6c24bd3fb55b174f39b68d23f1aedfbd37eb42528abd34e7a15cbf1e57654f94f19815aa5357c5c66720b4946fce7363765e56dbc739a343d3
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
550KB
MD59dfbed115f029f3501c48806564ec04a
SHA1cf6538e6d6eec51bab88da3963260b9204158e12
SHA25609780015b2aeb7e82bdd67973f45d5eea247ff19057ed8be1c61d8c434983977
SHA512c4812f3fb9f89f65beefb972391fe58c4745ce221a24d8e597254f53d1f091e2178bb8613c35772ee0bb4aca7e5beebc368cd17cc07fdc82cc2fd1b2a0112be1