Analysis

  • max time kernel
    70s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 05:19

General

  • Target

    630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe

  • Size

    278KB

  • MD5

    66a3124fe4ed45fae20e2bd4ee33c626

  • SHA1

    fc5ef4caf4d8a51a340f6fd98ac525debcff8f30

  • SHA256

    630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad

  • SHA512

    569bc064f465c32fd11fdd67896106778f13094e20adc739d8824f9e02508701b712bd3cfdab48782421b35acebe16bb5b0e97543db869ecaec5c1b87902b872

  • SSDEEP

    6144:sU0sd0bzy1GOgofaePZ3e5fv+vc6X+olz:XzHGOgovPwcXbl

Malware Config

Extracted

Family

predatorstealer

C2

http://hojokk.com/0x/

Signatures

  • PredatorStealer

    Predator is a modular stealer written in C#.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe
    "C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe
      "C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe"
      2⤵
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe
        "C:\Users\Admin\AppData\Local\Temp\630efa1e2dc642799b867363bb36d1953884480ac29942a1ab20243a8a9620ad.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\FB_2CAC.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\FB_2CAC.tmp.exe"
          3⤵
          • Executes dropped EXE
          PID:2168
        • C:\Users\Admin\AppData\Local\Temp\FB_2CDB.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\FB_2CDB.tmp.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\FB_2CAC.tmp.exe
      Filesize

      3KB

      MD5

      74bafb3e707c7b0c63938ac200f99c7f

      SHA1

      10c5506337845ed9bf25c73d2506f9c15ab8e608

      SHA256

      129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689

      SHA512

      5b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781

    • \Users\Admin\AppData\Local\Temp\FB_2CDB.tmp.exe
      Filesize

      83KB

      MD5

      d543973bd33d45d515e8dfc251411c4b

      SHA1

      ecee812501a082552f57aec170cb952578061843

      SHA256

      a02cf7e4d01c3e04c0c6f723a541289a12c5d87ecc47f6b675d84a6b1b0a23b3

      SHA512

      d2c60ec3e93ba01e3122c563a3e19d1a5b7c963545dbf291a53236ea1e7434bcdec6005f1cd08348a2b18a139e5b56dd47ab4c452f71bbb2c5319c77e765be9b

    • memory/1720-1-0x00000000001C0000-0x000000000020C000-memory.dmp
      Filesize

      304KB

    • memory/1720-2-0x0000000004030000-0x000000000406E000-memory.dmp
      Filesize

      248KB

    • memory/1720-3-0x00000000744C0000-0x0000000074BAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1720-4-0x0000000000580000-0x0000000000598000-memory.dmp
      Filesize

      96KB

    • memory/1720-5-0x0000000000740000-0x0000000000746000-memory.dmp
      Filesize

      24KB

    • memory/1720-7-0x0000000004870000-0x0000000004884000-memory.dmp
      Filesize

      80KB

    • memory/1720-45-0x00000000744C0000-0x0000000074BAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1720-0-0x00000000744CE000-0x00000000744CF000-memory.dmp
      Filesize

      4KB

    • memory/2464-40-0x0000000001220000-0x000000000123C000-memory.dmp
      Filesize

      112KB

    • memory/2624-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2624-22-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-14-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-12-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-24-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-16-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-20-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-10-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/2624-8-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB