Analysis

  • max time kernel
    496s
  • max time network
    454s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-12-2023 01:43

General

  • Target

    f2923f695dc02132cea5c0241060dba9a35d317342675118f7b22288e78cee7d.msi

  • Size

    252KB

  • MD5

    7ee76614ffebd297cabed708980cec45

  • SHA1

    64ffe23df18cd51e287fc650e871601e5cf22e01

  • SHA256

    f2923f695dc02132cea5c0241060dba9a35d317342675118f7b22288e78cee7d

  • SHA512

    d07fdb7e5c914f5dc1b24448c06b12b84636259abfc686dd2440375c3877e5769ad196a9934293d3723009292f837efd98fb123c823fd77a0dae8592a02f1d41

  • SSDEEP

    3072:1En24jTXQKXWhFby1OdlyP8fmgvI7mgnkzR4gMzMXamrL7hybkRYW5:1ERjrQKX2rlDtIyskzCPzMKmM7

Malware Config

Extracted

Family

predatorstealer

C2

http://193.142.59.66/L9/

Signatures

  • PredatorStealer

    Predator is a modular stealer written in C#.

  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\f2923f695dc02132cea5c0241060dba9a35d317342675118f7b22288e78cee7d.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:484
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
    • C:\Windows\Installer\MSI79D4.tmp
      "C:\Windows\Installer\MSI79D4.tmp"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YstHtlt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D5E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1212
      • C:\Windows\Installer\MSI79D4.tmp
        "{path}"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3320
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1748
  • C:\Users\Admin\AppData\Local\Temp\FB_7EB6.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\FB_7EB6.tmp.exe"
    1⤵
    • Executes dropped EXE
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:4716
  • C:\Users\Admin\AppData\Local\Temp\FB_7E77.tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\FB_7E77.tmp.exe"
    1⤵
    • Executes dropped EXE
    PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e57790b.rbs
    Filesize

    681B

    MD5

    449995eeb9639d25b7b1db505b11c3ba

    SHA1

    fb622508f017c04bb7d3b3fe882359df58413b02

    SHA256

    3f28a2aff6fe0ca1e426e5113ec77d4c345d4a0d27d7e61ef50712ef5f772844

    SHA512

    a957df372541f02708c1b77c4195018caa9c761f1d674117fd321b225a3ee2b3a1c0a6282f750fe4736ac9f845b9289676805d7acd0d9fb88d844fc5789d090c

  • C:\Users\Admin\AppData\Local\Temp\FB_7E77.tmp.exe
    Filesize

    3KB

    MD5

    74bafb3e707c7b0c63938ac200f99c7f

    SHA1

    10c5506337845ed9bf25c73d2506f9c15ab8e608

    SHA256

    129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689

    SHA512

    5b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781

  • C:\Users\Admin\AppData\Local\Temp\FB_7EB6.tmp.exe
    Filesize

    83KB

    MD5

    dd24541db9276752835823f0610d06bb

    SHA1

    d043d4e789fc5881b6cb9aa52a5c73151dbe7ea8

    SHA256

    f156f9a91bcc0419623538e5ab1745a17813b9c3526ca1217fb9977679fcc2f8

    SHA512

    56a948584427f34d3c59228b96023d3c7ca00a83c476d5ef53f8f4e7a2cbd071676eb635254a58554cced677a175eee3c64a0b31d040fdf39264134ddf058c47

  • C:\Users\Admin\AppData\Local\Temp\tmp7D5E.tmp
    Filesize

    1KB

    MD5

    945829b0c7cb163c167b0d0e013be347

    SHA1

    f07305f1025e251181484384e7061ef1539093cf

    SHA256

    e18dfdfb5995952457d326bec03bdca7fd421a1e3b53c887ba1480c06f21c8a7

    SHA512

    05611ab8fb9ee0bdcae6a3768eae6e7498ce148c58dcd32ebc9ea6eab7969ffeadf25ea58cdf819836d6de897eeaed900e5f33a48f94dd937ac7865dc349fe9c

  • C:\Windows\Installer\MSI79D4.tmp
    Filesize

    227KB

    MD5

    4e136eafa2b14e6f68e66dbb7ac58d2f

    SHA1

    d737b584b9f162ba98b4ec2508ed3e5199580288

    SHA256

    43f04bffb4efb62082c3cf30f05b0c838565ccc5a358c502b3ba582db9c76a50

    SHA512

    46883599aa660af1118594fc378062b20cd50df505a119d379065ff987bc42a719950c591557e00302ee3b7528302da737cee61d50ae00857bde822c631f3c6d

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    193KB

    MD5

    638d1624ce1f2c800418efc880db18bf

    SHA1

    6b68d4f4d508e8d75e9fea0994fd6e19360f32d5

    SHA256

    6c321b546cab91e8848cd73ed999a712133ea2e577c50dee4a7ac71038a1c151

    SHA512

    197be97d7f8c4031d92f73ce7818040efc54ee0c9b6b94b4302300cb20d1973fb104852f8991bdd5b732245b4d9a058b5005fed944d48a0b414177151d8fe90c

  • \??\Volume{1fcc8414-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a3044691-cb71-48db-8a38-c8c41c022d19}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    1685fee1a11d485176f780e815d85644

    SHA1

    68f85d2d8905c8b11d6d24cf2882b8f3599fbc79

    SHA256

    d1cae5faea03c75f8555d35556896fc9041daaa110cfa224ff3475e6a0ad45b6

    SHA512

    bfa4d0462cbb4f6303a2c0358ebd592a08157914fab5219aac7996c6d0166dbc95df768bf286e3878094057904a519226bc7cf038e8d1a931ccd1cba96606127

  • memory/3320-24-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3320-27-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/3320-20-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/4036-14-0x0000000001550000-0x0000000001560000-memory.dmp
    Filesize

    64KB

  • memory/4036-13-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4036-12-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4036-25-0x0000000075210000-0x00000000757C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4716-57-0x0000000074A40000-0x00000000751F1000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-56-0x00000000003C0000-0x00000000003DC000-memory.dmp
    Filesize

    112KB

  • memory/4716-62-0x0000000004E90000-0x0000000004E9A000-memory.dmp
    Filesize

    40KB

  • memory/4716-63-0x0000000005190000-0x00000000051E6000-memory.dmp
    Filesize

    344KB

  • memory/4716-61-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB

  • memory/4716-60-0x0000000004F60000-0x0000000004FF2000-memory.dmp
    Filesize

    584KB

  • memory/4716-64-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB

  • memory/4716-66-0x00000000078D0000-0x0000000007936000-memory.dmp
    Filesize

    408KB

  • memory/4716-67-0x0000000008210000-0x0000000008228000-memory.dmp
    Filesize

    96KB

  • memory/4716-59-0x0000000005510000-0x0000000005AB6000-memory.dmp
    Filesize

    5.6MB

  • memory/4716-58-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
    Filesize

    624KB

  • memory/4716-72-0x0000000074A40000-0x00000000751F1000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-73-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB

  • memory/4716-74-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB