Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2023 19:54

General

  • Target

    NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe

  • Size

    935KB

  • MD5

    2e450823db1430464efb84f8074cc84f

  • SHA1

    88c86734e5de9f22154ca8c55cd141b2068e922f

  • SHA256

    50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8fe

  • SHA512

    20c2eedba61f776d90636ad6dae668ad9222c5eca9a69437587317321e3116591250b8327fd41079f892ef021fc7d37035dd1fb20617d2c8331fdab376973c2b

  • SSDEEP

    24576:UpCvo/Sfhf/+5SxYn89JnMKFpn/9IUI7ighRKA2E4jKk:iX2f/LxYnonMKHn/9K71hRjrq

Malware Config

Signatures

  • PredatorStealer

    Predator is a modular stealer written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LUHgPxjH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LUHgPxjH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2054.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"
      2⤵
        PID:3164
      • C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"
        2⤵
          PID:952
        • C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.50e8e741266264cb161b567f8dbcd65bf8cdcfea296c9807dc00a9cae853b8feexe_JC.exe"
          2⤵
          • Checks computer location settings
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4980
          • C:\Users\Admin\AppData\Local\Temp\Zip.exe
            "C:\Users\Admin\AppData\Local\Temp\Zip.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1872

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Files\desktop.ini

        Filesize

        282B

        MD5

        9e36cc3537ee9ee1e3b10fa4e761045b

        SHA1

        7726f55012e1e26cc762c9982e7c6c54ca7bb303

        SHA256

        4b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026

        SHA512

        5f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790

      • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\ProgramList.txt

        Filesize

        1KB

        MD5

        97f61b05790ce3ba5f62579a588e9ceb

        SHA1

        6c351eed4ab3cde2a4ec9891b4f6600cc50e69bf

        SHA256

        c106e8c2d97f7c357a894642ec19372eab8dd2aa630b19e58a14cc03c32dd1a1

        SHA512

        d344fd58cba993b46ebec1c9cca8133c1422110d0f11ee2f07a00bec14fa6b62b78aab683d5a082f68f705e760c9180c6364272c08d85be1205941bb27be0259

      • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\ProsessList.txt

        Filesize

        1KB

        MD5

        f8fbd3a244968708a8720bcd00d243ed

        SHA1

        e264d57f1d4c14728624c1becb3fbd410114b221

        SHA256

        f7c1c08f97159ad7051d6056cb2c090fc7c86264ec2261020e96a7a77fb01392

        SHA512

        ea5491dc0755c2f1b5889b82b401afeb3b29a9fab1b2ab610c2b3a6c68463e756424ff934c234aa50a1a49f90fc375b6faf170df513a2ab2cbe8536c4fc76cf9

      • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\Screenshot.png

        Filesize

        423KB

        MD5

        be9c9694d79c8634a942320a3dc1345d

        SHA1

        aab1f0052b281c32011b6562046d70fddbfbbaae

        SHA256

        1fda0b6977a47ef9273758f3ca7fef03f766213847d5f72c56e08eead53bb6d6

        SHA512

        e7d0ffb7cea6b1680d29025ff4acf6571917faab606ed4bc264bb76014b9ea157ece55c10ca321e7702cb72723c9b9943d3294483f3350ed69dfc6fbc747aa07

      • C:\Users\Admin\AppData\Local\Temp\NL_BFEBFBFF00090672\info.txt

        Filesize

        315B

        MD5

        064aa5ffb4d2cbf9b4e432e0a8ab6d87

        SHA1

        5cb5423a0230c10d198e514a6559e5a0f0091d1a

        SHA256

        53bf05a1d95d58b6cdbececcd485a2782b101874dd12a621414fd02b0c7316aa

        SHA512

        2d3df442cda51e8d58b35875e4a3e835c55d802a638f303d9a3b2cf3cf1d3bc0fefdab8c3b056268560a0b9348bae0b1ce834c416e781281aa22da917fe526fb

      • C:\Users\Admin\AppData\Local\Temp\Zip.exe

        Filesize

        31KB

        MD5

        3afd64484a2a34fc34d1155747dd3847

        SHA1

        451e1d878179f6fcfbaf9fa79d9ee8207489748f

        SHA256

        bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

        SHA512

        d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

      • C:\Users\Admin\AppData\Local\Temp\Zip.exe

        Filesize

        31KB

        MD5

        3afd64484a2a34fc34d1155747dd3847

        SHA1

        451e1d878179f6fcfbaf9fa79d9ee8207489748f

        SHA256

        bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

        SHA512

        d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

      • C:\Users\Admin\AppData\Local\Temp\Zip.exe

        Filesize

        31KB

        MD5

        3afd64484a2a34fc34d1155747dd3847

        SHA1

        451e1d878179f6fcfbaf9fa79d9ee8207489748f

        SHA256

        bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9

        SHA512

        d21a519c8867d569e56ac5c93ce861a72f6853e3a959467bf8e8779664f99b5e8be76ad27e078935191c798aea05891960e01d9a0d52e2a33d34ec5a58c00448

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r5xi5bhf.bz2.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp2054.tmp

        Filesize

        1KB

        MD5

        af8fba7992b6155cefa37a95331fd9e2

        SHA1

        3386494794d302db000014cfbe2004e1122fce84

        SHA256

        65cdf42f22c1f48fb5a3a4ad9ec0b6c1fdbd9e9fce8837711a46fc665e104ff3

        SHA512

        c7690e9e3dd03b573d1e7d7736af1ca861fd685a589116de34bd9ba502df9d251d1c805be9f1c7ad571c0d9a09709608151a2d383409a4c0172bc9dec48b1ba4

      • memory/1872-101-0x000001E4A1090000-0x000001E4A109A000-memory.dmp

        Filesize

        40KB

      • memory/1872-97-0x00007FFF4C390000-0x00007FFF4CE51000-memory.dmp

        Filesize

        10.8MB

      • memory/1872-96-0x000001E49F280000-0x000001E49F290000-memory.dmp

        Filesize

        64KB

      • memory/1872-98-0x000001E4B9B10000-0x000001E4B9CD2000-memory.dmp

        Filesize

        1.8MB

      • memory/1872-100-0x000001E4BA310000-0x000001E4BA838000-memory.dmp

        Filesize

        5.2MB

      • memory/1872-102-0x000001E4B9880000-0x000001E4B9892000-memory.dmp

        Filesize

        72KB

      • memory/1872-110-0x00007FFF4C390000-0x00007FFF4CE51000-memory.dmp

        Filesize

        10.8MB

      • memory/3340-47-0x00000000064E0000-0x0000000006512000-memory.dmp

        Filesize

        200KB

      • memory/3340-21-0x0000000005020000-0x0000000005648000-memory.dmp

        Filesize

        6.2MB

      • memory/3340-16-0x0000000002610000-0x0000000002646000-memory.dmp

        Filesize

        216KB

      • memory/3340-17-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/3340-25-0x0000000005780000-0x00000000057E6000-memory.dmp

        Filesize

        408KB

      • memory/3340-18-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/3340-37-0x00000000059F0000-0x0000000005D44000-memory.dmp

        Filesize

        3.3MB

      • memory/3340-19-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/3340-22-0x0000000004E10000-0x0000000004E32000-memory.dmp

        Filesize

        136KB

      • memory/3340-39-0x0000000005F00000-0x0000000005F1E000-memory.dmp

        Filesize

        120KB

      • memory/3340-23-0x0000000004FB0000-0x0000000005016000-memory.dmp

        Filesize

        408KB

      • memory/3340-76-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/3340-42-0x0000000005FC0000-0x000000000600C000-memory.dmp

        Filesize

        304KB

      • memory/3340-71-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/3340-70-0x0000000007530000-0x0000000007538000-memory.dmp

        Filesize

        32KB

      • memory/3340-45-0x0000000002600000-0x0000000002610000-memory.dmp

        Filesize

        64KB

      • memory/3340-46-0x000000007F030000-0x000000007F040000-memory.dmp

        Filesize

        64KB

      • memory/3340-69-0x0000000007550000-0x000000000756A000-memory.dmp

        Filesize

        104KB

      • memory/3340-48-0x0000000075270000-0x00000000752BC000-memory.dmp

        Filesize

        304KB

      • memory/3340-58-0x00000000064A0000-0x00000000064BE000-memory.dmp

        Filesize

        120KB

      • memory/3340-59-0x00000000070D0000-0x0000000007173000-memory.dmp

        Filesize

        652KB

      • memory/3340-60-0x0000000007850000-0x0000000007ECA000-memory.dmp

        Filesize

        6.5MB

      • memory/3340-61-0x0000000007210000-0x000000000722A000-memory.dmp

        Filesize

        104KB

      • memory/3340-62-0x0000000007280000-0x000000000728A000-memory.dmp

        Filesize

        40KB

      • memory/3340-63-0x0000000007490000-0x0000000007526000-memory.dmp

        Filesize

        600KB

      • memory/3340-64-0x0000000007410000-0x0000000007421000-memory.dmp

        Filesize

        68KB

      • memory/3340-65-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/3340-68-0x0000000007450000-0x0000000007464000-memory.dmp

        Filesize

        80KB

      • memory/3340-67-0x0000000007440000-0x000000000744E000-memory.dmp

        Filesize

        56KB

      • memory/4696-0-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/4696-3-0x0000000005850000-0x00000000058E2000-memory.dmp

        Filesize

        584KB

      • memory/4696-38-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/4696-10-0x0000000007590000-0x000000000765A000-memory.dmp

        Filesize

        808KB

      • memory/4696-1-0x0000000000D90000-0x0000000000E7E000-memory.dmp

        Filesize

        952KB

      • memory/4696-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

        Filesize

        5.6MB

      • memory/4696-8-0x00000000059B0000-0x00000000059C0000-memory.dmp

        Filesize

        64KB

      • memory/4696-4-0x00000000059B0000-0x00000000059C0000-memory.dmp

        Filesize

        64KB

      • memory/4696-7-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/4696-6-0x0000000005C60000-0x0000000005C76000-memory.dmp

        Filesize

        88KB

      • memory/4696-11-0x0000000009C80000-0x0000000009D1C000-memory.dmp

        Filesize

        624KB

      • memory/4696-9-0x0000000005C70000-0x0000000005C80000-memory.dmp

        Filesize

        64KB

      • memory/4696-5-0x0000000005910000-0x000000000591A000-memory.dmp

        Filesize

        40KB

      • memory/4980-99-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/4980-40-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/4980-82-0x0000000008660000-0x0000000008678000-memory.dmp

        Filesize

        96KB

      • memory/4980-81-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/4980-80-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/4980-66-0x00000000057E0000-0x00000000057F0000-memory.dmp

        Filesize

        64KB

      • memory/4980-43-0x0000000006560000-0x0000000006722000-memory.dmp

        Filesize

        1.8MB

      • memory/4980-32-0x00000000749E0000-0x0000000075190000-memory.dmp

        Filesize

        7.7MB

      • memory/4980-41-0x0000000005C30000-0x0000000005C86000-memory.dmp

        Filesize

        344KB

      • memory/4980-24-0x0000000000400000-0x0000000000490000-memory.dmp

        Filesize

        576KB

      • memory/4980-44-0x00000000072F0000-0x000000000781C000-memory.dmp

        Filesize

        5.2MB