Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2023 19:54
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
-
Size
935KB
-
MD5
2e450823db1430464efb84f8074cc84f
-
SHA1
88c86734e5de9f22154ca8c55cd141b2068e922f
-
SHA256
50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8fe
-
SHA512
20c2eedba61f776d90636ad6dae668ad9222c5eca9a69437587317321e3116591250b8327fd41079f892ef021fc7d37035dd1fb20617d2c8331fdab376973c2b
-
SSDEEP
24576:UpCvo/Sfhf/+5SxYn89JnMKFpn/9IUI7ighRKA2E4jKk:iX2f/LxYnonMKHn/9K71hRjrq
Malware Config
Signatures
-
PredatorStealer
Predator is a modular stealer written in C#.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 Zip.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender Updater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\update_232407.exe / start" NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4696 set thread context of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 3340 powershell.exe 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 3340 powershell.exe 4980 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4980 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe Token: SeDebugPrivilege 3340 powershell.exe Token: SeDebugPrivilege 4980 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe Token: SeDebugPrivilege 1872 Zip.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4696 wrote to memory of 3340 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 94 PID 4696 wrote to memory of 3340 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 94 PID 4696 wrote to memory of 3340 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 94 PID 4696 wrote to memory of 2976 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 97 PID 4696 wrote to memory of 2976 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 97 PID 4696 wrote to memory of 2976 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 97 PID 4696 wrote to memory of 3164 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 98 PID 4696 wrote to memory of 3164 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 98 PID 4696 wrote to memory of 3164 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 98 PID 4696 wrote to memory of 952 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 99 PID 4696 wrote to memory of 952 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 99 PID 4696 wrote to memory of 952 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 99 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4696 wrote to memory of 4980 4696 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 100 PID 4980 wrote to memory of 1872 4980 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 102 PID 4980 wrote to memory of 1872 4980 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe 102 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LUHgPxjH.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3340
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LUHgPxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2054.tmp"2⤵
- Creates scheduled task(s)
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"2⤵PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"2⤵PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\Zip.exe"C:\Users\Admin\AppData\Local\Temp\Zip.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
Filesize
1KB
MD597f61b05790ce3ba5f62579a588e9ceb
SHA16c351eed4ab3cde2a4ec9891b4f6600cc50e69bf
SHA256c106e8c2d97f7c357a894642ec19372eab8dd2aa630b19e58a14cc03c32dd1a1
SHA512d344fd58cba993b46ebec1c9cca8133c1422110d0f11ee2f07a00bec14fa6b62b78aab683d5a082f68f705e760c9180c6364272c08d85be1205941bb27be0259
-
Filesize
1KB
MD5f8fbd3a244968708a8720bcd00d243ed
SHA1e264d57f1d4c14728624c1becb3fbd410114b221
SHA256f7c1c08f97159ad7051d6056cb2c090fc7c86264ec2261020e96a7a77fb01392
SHA512ea5491dc0755c2f1b5889b82b401afeb3b29a9fab1b2ab610c2b3a6c68463e756424ff934c234aa50a1a49f90fc375b6faf170df513a2ab2cbe8536c4fc76cf9
-
Filesize
423KB
MD5be9c9694d79c8634a942320a3dc1345d
SHA1aab1f0052b281c32011b6562046d70fddbfbbaae
SHA2561fda0b6977a47ef9273758f3ca7fef03f766213847d5f72c56e08eead53bb6d6
SHA512e7d0ffb7cea6b1680d29025ff4acf6571917faab606ed4bc264bb76014b9ea157ece55c10ca321e7702cb72723c9b9943d3294483f3350ed69dfc6fbc747aa07
-
Filesize
315B
MD5064aa5ffb4d2cbf9b4e432e0a8ab6d87
SHA15cb5423a0230c10d198e514a6559e5a0f0091d1a
SHA25653bf05a1d95d58b6cdbececcd485a2782b101874dd12a621414fd02b0c7316aa
SHA5122d3df442cda51e8d58b35875e4a3e835c55d802a638f303d9a3b2cf3cf1d3bc0fefdab8c3b056268560a0b9348bae0b1ce834c416e781281aa22da917fe526fb
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
31KB
MD53afd64484a2a34fc34d1155747dd3847
SHA1451e1d878179f6fcfbaf9fa79d9ee8207489748f
SHA256bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
SHA512d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5af8fba7992b6155cefa37a95331fd9e2
SHA13386494794d302db000014cfbe2004e1122fce84
SHA25665cdf42f22c1f48fb5a3a4ad9ec0b6c1fdbd9e9fce8837711a46fc665e104ff3
SHA512c7690e9e3dd03b573d1e7d7736af1ca861fd685a589116de34bd9ba502df9d251d1c805be9f1c7ad571c0d9a09709608151a2d383409a4c0172bc9dec48b1ba4