Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 10:39

General

  • Target

    DRMS Tender No. P500-2023-102.exe

  • Size

    935KB

  • MD5

    2e450823db1430464efb84f8074cc84f

  • SHA1

    88c86734e5de9f22154ca8c55cd141b2068e922f

  • SHA256

    50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8fe

  • SHA512

    20c2eedba61f776d90636ad6dae668ad9222c5eca9a69437587317321e3116591250b8327fd41079f892ef021fc7d37035dd1fb20617d2c8331fdab376973c2b

  • SSDEEP

    24576:UpCvo/Sfhf/+5SxYn89JnMKFpn/9IUI7ighRKA2E4jKk:iX2f/LxYnonMKHn/9K71hRjrq

Malware Config

Signatures

  • PredatorStealer

    Predator is a modular stealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
    "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LUHgPxjH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4064
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LUHgPxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp19FB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1848
    • C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe
      "C:\Users\Admin\AppData\Local\Temp\DRMS Tender No. P500-2023-102.exe"
      2⤵
      • Checks computer location settings
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4584
      • C:\Users\Admin\AppData\Local\Temp\Zip.exe
        "C:\Users\Admin\AppData\Local\Temp\Zip.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DRMS Tender No. P500-2023-102.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\LockUnblock.ini

    Filesize

    143KB

    MD5

    efe4b1c1a920906ebef1f4c877a597c0

    SHA1

    d41f97667f357cc6cee4febd45bdf44f7763c36d

    SHA256

    3355c3bf75444a4acb5d14a38826d586d66e2f7aea56012b39b01ac244d4ed5f

    SHA512

    23b7b3bc516336718d934a1603733638994aab94d4622ffef8c2e58c1f0716ce4b85b92d1be4278de6d3fce80d9be5d31837763bf72c9308b27117696a176657

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini

    Filesize

    282B

    MD5

    9e36cc3537ee9ee1e3b10fa4e761045b

    SHA1

    7726f55012e1e26cc762c9982e7c6c54ca7bb303

    SHA256

    4b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026

    SHA512

    5f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\ProgramList.txt

    Filesize

    1KB

    MD5

    8bf48ae9afa472f99274e1e2e3829500

    SHA1

    60825ab3e3addc9fe4e270ef13aaa5ac09c543e2

    SHA256

    d2cd7e6f2e40cea6a7a7b3080cbfa95a1ff27ff47c7e40edfa66e46408ad432c

    SHA512

    820fc10e2ea782917f25540712fb094d3016180cce6aec0449205611869e46724e9c06f6e762db70032b23bc6994833e63fd273ff7ec33e7b1591d11c671deaf

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\ProsessList.txt

    Filesize

    1KB

    MD5

    64be4cd29b23ba874d652ea91267aff0

    SHA1

    1392188b4c4d039c92815c4160969b4aad90f1cd

    SHA256

    1857e63c7c7a2cd70708b5555fe2f388fd02f1a2df0a3fc62c20b7b366442407

    SHA512

    1574126d2fc62021ed4d7ed863dca72832630ca1131ef3a92526bf545aff2acf122ac37aab1cb512428aa1b87218c08b97b9c512291c3dbccfd380b973922d45

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Screenshot.png

    Filesize

    419KB

    MD5

    4a1a2e5d361e69bcd318b75e0e1f7b1a

    SHA1

    7ac8847e6b279e335adad8d6efefb57dc7970257

    SHA256

    f685936a7b277180c978425ec4c5ee76077dc64beaed10b963f1eb1d4e72c258

    SHA512

    d163fc79e159baad149a95f0657b60c90d4afc952af7e0e6e53a59b986362a474188bb860a292a8e8596cdef5303e8cfeb08f85641aa1a29c4acd704f8c59dcc

  • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\info.txt

    Filesize

    315B

    MD5

    9a996c144c7f0447e92dbb79310aba45

    SHA1

    48143258efa5d3cf6f33109160150f4ad89bca13

    SHA256

    a97717e2c26b72b1cdbf8586fe1df1dfdc2b902407636fc731fbf0410c6bd73c

    SHA512

    b580d7a6f599b087fbc932a394b4ed79816ba32c4d30c26a9a485c26e74d4e65c9180ddbcb2850b74a7fb61825df33634b2f51a33c6ed0230d52688731aa0368

  • C:\Users\Admin\AppData\Local\Temp\Zip.exe

    Filesize

    31KB

    MD5

    3afd64484a2a34fc34d1155747dd3847

    SHA1

    451e1d878179f6fcfbaf9fa79d9ee8207489748f

    SHA256

    bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

    SHA512

    d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

  • C:\Users\Admin\AppData\Local\Temp\Zip.exe

    Filesize

    31KB

    MD5

    3afd64484a2a34fc34d1155747dd3847

    SHA1

    451e1d878179f6fcfbaf9fa79d9ee8207489748f

    SHA256

    bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

    SHA512

    d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

  • C:\Users\Admin\AppData\Local\Temp\Zip.exe

    Filesize

    31KB

    MD5

    3afd64484a2a34fc34d1155747dd3847

    SHA1

    451e1d878179f6fcfbaf9fa79d9ee8207489748f

    SHA256

    bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

    SHA512

    d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_frnuk25b.yuv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp19FB.tmp

    Filesize

    1KB

    MD5

    6499c6664c341fb67962f46ca78375bd

    SHA1

    8ff1db72fb64e0ce69544a9fac8e8f1722b9cd57

    SHA256

    10994e11b6141bd61af9aae2417bd3d9520bb916438359d015d5587b3d28da85

    SHA512

    92b7dc77e13d91f577c844ec31bbb0a392c6e7130f08b7289283caeb53dbdb4e9d874c0e8d0a551cc240fa67e1ff86e9b3f4bfe223c9aaab4b815d99c632ef36

  • memory/4000-5-0x0000000005340000-0x000000000534A000-memory.dmp

    Filesize

    40KB

  • memory/4000-6-0x00000000055B0000-0x00000000055C6000-memory.dmp

    Filesize

    88KB

  • memory/4000-4-0x0000000005320000-0x0000000005330000-memory.dmp

    Filesize

    64KB

  • memory/4000-7-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-3-0x0000000005380000-0x0000000005412000-memory.dmp

    Filesize

    584KB

  • memory/4000-2-0x0000000005930000-0x0000000005ED4000-memory.dmp

    Filesize

    5.6MB

  • memory/4000-11-0x0000000009760000-0x00000000097FC000-memory.dmp

    Filesize

    624KB

  • memory/4000-1-0x0000000000860000-0x000000000094E000-memory.dmp

    Filesize

    952KB

  • memory/4000-10-0x0000000007030000-0x00000000070FA000-memory.dmp

    Filesize

    808KB

  • memory/4000-9-0x00000000058E0000-0x00000000058F0000-memory.dmp

    Filesize

    64KB

  • memory/4000-8-0x0000000005320000-0x0000000005330000-memory.dmp

    Filesize

    64KB

  • memory/4000-29-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-0-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-58-0x00000000064A0000-0x00000000064BE000-memory.dmp

    Filesize

    120KB

  • memory/4064-76-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/4064-40-0x00000000058F0000-0x0000000005C44000-memory.dmp

    Filesize

    3.3MB

  • memory/4064-16-0x0000000004900000-0x0000000004936000-memory.dmp

    Filesize

    216KB

  • memory/4064-18-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-43-0x0000000005EE0000-0x0000000005EFE000-memory.dmp

    Filesize

    120KB

  • memory/4064-44-0x0000000005F20000-0x0000000005F6C000-memory.dmp

    Filesize

    304KB

  • memory/4064-20-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/4064-46-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/4064-47-0x00000000064C0000-0x00000000064F2000-memory.dmp

    Filesize

    200KB

  • memory/4064-48-0x0000000071240000-0x000000007128C000-memory.dmp

    Filesize

    304KB

  • memory/4064-28-0x0000000005880000-0x00000000058E6000-memory.dmp

    Filesize

    408KB

  • memory/4064-59-0x00000000070C0000-0x0000000007163000-memory.dmp

    Filesize

    652KB

  • memory/4064-60-0x0000000007840000-0x0000000007EBA000-memory.dmp

    Filesize

    6.5MB

  • memory/4064-61-0x00000000071F0000-0x000000000720A000-memory.dmp

    Filesize

    104KB

  • memory/4064-62-0x0000000007260000-0x000000000726A000-memory.dmp

    Filesize

    40KB

  • memory/4064-63-0x0000000007470000-0x0000000007506000-memory.dmp

    Filesize

    600KB

  • memory/4064-64-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-19-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/4064-66-0x00000000073F0000-0x0000000007401000-memory.dmp

    Filesize

    68KB

  • memory/4064-67-0x0000000007420000-0x000000000742E000-memory.dmp

    Filesize

    56KB

  • memory/4064-68-0x0000000004A30000-0x0000000004A40000-memory.dmp

    Filesize

    64KB

  • memory/4064-69-0x0000000007430000-0x0000000007444000-memory.dmp

    Filesize

    80KB

  • memory/4064-70-0x0000000007530000-0x000000000754A000-memory.dmp

    Filesize

    104KB

  • memory/4064-71-0x0000000007510000-0x0000000007518000-memory.dmp

    Filesize

    32KB

  • memory/4064-21-0x0000000005070000-0x0000000005698000-memory.dmp

    Filesize

    6.2MB

  • memory/4064-77-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4064-25-0x0000000004E00000-0x0000000004E22000-memory.dmp

    Filesize

    136KB

  • memory/4064-26-0x0000000005810000-0x0000000005876000-memory.dmp

    Filesize

    408KB

  • memory/4564-104-0x000001C7E2BA0000-0x000001C7E2BAA000-memory.dmp

    Filesize

    40KB

  • memory/4564-98-0x000001C7E0E00000-0x000001C7E0E10000-memory.dmp

    Filesize

    64KB

  • memory/4564-115-0x00007FFF7D230000-0x00007FFF7DCF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4564-114-0x000001C7FB9C0000-0x000001C7FBB69000-memory.dmp

    Filesize

    1.7MB

  • memory/4564-105-0x000001C7FB380000-0x000001C7FB392000-memory.dmp

    Filesize

    72KB

  • memory/4564-99-0x00007FFF7D230000-0x00007FFF7DCF1000-memory.dmp

    Filesize

    10.8MB

  • memory/4564-100-0x000001C7FB6F0000-0x000001C7FB8B2000-memory.dmp

    Filesize

    1.8MB

  • memory/4564-101-0x000001C7FBEF0000-0x000001C7FC418000-memory.dmp

    Filesize

    5.2MB

  • memory/4584-35-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4584-103-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4584-27-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-81-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4584-78-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4584-102-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4584-65-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4584-41-0x0000000005630000-0x0000000005686000-memory.dmp

    Filesize

    344KB

  • memory/4584-42-0x0000000005EB0000-0x0000000006072000-memory.dmp

    Filesize

    1.8MB

  • memory/4584-45-0x0000000006CF0000-0x000000000721C000-memory.dmp

    Filesize

    5.2MB

  • memory/4584-22-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4584-83-0x0000000008040000-0x0000000008058000-memory.dmp

    Filesize

    96KB

  • memory/4584-116-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB