Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2023 13:37
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
Resource
win10v2004-20230703-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe
-
Size
620KB
-
MD5
e36ce22684d90063256005787dc6f20b
-
SHA1
bc7647d15e52e72bf36fda20e782965a2e7e47ba
-
SHA256
edbcfe1171767f6e2a18266e14039c5fecfd0922fd5eca64971a901ea2d9d8aa
-
SHA512
e779725bb997951150788f81e10ebffa64bc406b519b78dda612955e597ca602b6fd0bfa471fe5abf35e585af5d9c92c6c593958d941c354dd5a5011e490bdb6
-
SSDEEP
12288:D8t1GmK3ENAdy1YWEt3IRiRwxahJCKxXoRwh3CX7wBO09yrxR+tmtR:D8vGz3EACLEtMEDxVoR0SMwjTR
Malware Config
Extracted
predatorstealer
http://www.biopharmzpharma.com/Maxwhite/
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Executes dropped EXE 2 IoCs
pid Process 2868 13.dll 2676 Zip.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_231501.exe / start" 13.dll -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini 13.dll File opened for modification C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini 13.dll -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2868 13.dll -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2868 13.dll -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2868 13.dll Token: SeDebugPrivilege 2676 Zip.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3924 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3924 wrote to memory of 2868 3924 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 83 PID 3924 wrote to memory of 2868 3924 SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe 83 PID 2868 wrote to memory of 2676 2868 13.dll 89 PID 2868 wrote to memory of 2676 2868 13.dll 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23246.19502.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\13.dllC:\Users\Admin\AppData\Local\Temp\13.dll2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD59dfbed115f029f3501c48806564ec04a
SHA1cf6538e6d6eec51bab88da3963260b9204158e12
SHA25609780015b2aeb7e82bdd67973f45d5eea247ff19057ed8be1c61d8c434983977
SHA512c4812f3fb9f89f65beefb972391fe58c4745ce221a24d8e597254f53d1f091e2178bb8613c35772ee0bb4aca7e5beebc368cd17cc07fdc82cc2fd1b2a0112be1
-
Filesize
550KB
MD59dfbed115f029f3501c48806564ec04a
SHA1cf6538e6d6eec51bab88da3963260b9204158e12
SHA25609780015b2aeb7e82bdd67973f45d5eea247ff19057ed8be1c61d8c434983977
SHA512c4812f3fb9f89f65beefb972391fe58c4745ce221a24d8e597254f53d1f091e2178bb8613c35772ee0bb4aca7e5beebc368cd17cc07fdc82cc2fd1b2a0112be1
-
Filesize
876KB
MD552bdd1cbd8de7b7d87b80487bc306774
SHA1098ea6596b34cc12a2f2b29301b2072e15fad250
SHA256740e5620fe5f0323f9d66fd7e0d5c28296cdb1adf849dbf219d898564814cd86
SHA512d610f304e7233ac75d064413e40fab81ca0401305453bdd120272c4afef72aa72a3cb8753a3c72b6ac54fb0ed28e75b677fff70c6a3698fd1f380975777499cf
-
Filesize
449KB
MD5c9289b294d94629133e03dae2ed8ae04
SHA1fc9fddb0523665680bf9307f3bb25aacd9c786a1
SHA256200886c237e8bea4c89bfe43b80203136a12f450cc7e7d558ab0c6d7ac0f24c1
SHA5125bc995bd1f092ac88c22bd545aba448c6f2a85268f1735ede3c110c791cdac86249e4637a34afd5435074720115c82ea92c43775f523c7924665cdd066fb8342
-
Filesize
282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
Filesize
1KB
MD52554617f5ea5199193845737e7e7d8f7
SHA1f554ce7419f1f4c1696d6b8d8288791ac85b1aa2
SHA256dad01264f26c2236215a3e45b92fe83fb08e3406b1b121958d0e9c3df4c0ae34
SHA5127444900f9a771bec90f7478714581bce47fe2b398c73ce1b5cc442dc123494388b7d79892955bec1bfcebec05a4562cc4522ededecfa99218990878f9ffc3898
-
Filesize
1KB
MD560a8c2feab65bfc1ef6406cfa2d7ba9b
SHA1eab531bb8c948977af9f00c5136b252c3fcfd288
SHA2563ed3eb3ff2591f8722c83de908a49320ba18328317e318cd9293b85fea3f431f
SHA5121fa30b676430777095ee31a0242a61310b3ae3bc919403f0b5c43c8422854da980c4501d6f437c3d48922defd3e919f66afe26d5173ae5981f7781db7a4de986
-
Filesize
427KB
MD503a72bce89c86b9be1686b6f76d51096
SHA1ef97da93db29cac1ce597affbc85e285cfee9468
SHA256d1c6943ea9a5036516a5a36d8458a41543245725e291d8fce7b286e1587690be
SHA5125c8002bd4122f7dd0ed4fc3b743959d4b6ced6db39486a080f773f967f0174eb2873bd74ce5cdfc89f0726813af676c4dd7af67fb105b8089eacaef27bea5c66
-
Filesize
315B
MD532728bda9dbec43b612d1932884b2084
SHA14dd2ff510c88ffa23be5d2b1548afab60b83d990
SHA25693c467d3f7eca33115c403e1b9c9eea4172acb27fe58d4dd0d11e3ea1511258f
SHA512d85fb64b38e0b808b952d99dc476e987c86b0cc75e9bdb6c79de5223cfe6a8d4abbb004aa7cecabcbac1ef76f8ea4a71e38a6e7abd1f93c107a4f68171e9cddf
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448