MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccfef6af02fed202f7af1c5aa31117a2c36f0b2c95b85d0510f71e73eabb842c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Predator


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: ccfef6af02fed202f7af1c5aa31117a2c36f0b2c95b85d0510f71e73eabb842c
SHA3-384 hash: 526af926748cb9abe36f3d6d4505ec0b819f21aaa8d30fbe767f7d1887b838a322d2ce11c01d707c3a5ae5b8ff0ebb26
SHA1 hash: d25a5c8511d991ef0c429e5b17ac30d341c0a2d8
MD5 hash: b82ad24f0564072564b40a70d2daf221
humanhash: five-bluebird-zebra-kitten
File name:file
Download: download sample
Signature Predator
File size:594'944 bytes
First seen:2022-10-27 14:54:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:G+BWmtpZQYS2PjCLfjSCpkALDUbr0tJ0nzbWYzsMvJFiU3H/:JPw2PjCLe3a6Q70zboMvX/3/
Threatray 52 similar samples on MalwareBazaar
TLSH T1A5C4270223FC4EA6E5FE2B31A631428583F6FD525676D70D1DC0A5EA4C77342AE213A7
TrID 37.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
22.0% (.EXE) InstallShield setup (43053/19/16)
15.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
6.7% (.SCR) Windows screen saver (13101/52/3)
5.3% (.EXE) Win64 Executable (generic) (10523/12/4)
File icon (PE):PE icon
dhash icon 414555c0d4d44503 (15 x njrat, 14 x BlackNET, 8 x Lucifer)
Reporter jstrosch
Tags:exe Predator

Intelligence


File Origin
# of uploads :
1
# of downloads :
248
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2022-10-27 15:05:54 UTC
Tags:
installer evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %temp% directory
Creating a file in the system32 subdirectories
Creating a process from a recently created file
Creating a file
DNS request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Moving a file to the %temp% directory
Reading critical registry keys
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Predator
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.Razy
Status:
Malicious
First seen:
2022-10-27 15:30:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
52
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection discovery persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
ac339deed84cafab79d2a4bc7b232849a0232b2664dbd56c12b5c90e90a91c32
MD5 hash:
f532e03f70df6dd099be185f501d9fe0
SHA1 hash:
a637e7559d9e4963b74ce29bdf30dc4632e574f2
SH256 hash:
bf78263914c6d3f84f825504536338fadd15868d788bf30d30613ca27abeb7a9
MD5 hash:
3afd64484a2a34fc34d1155747dd3847
SHA1 hash:
451e1d878179f6fcfbaf9fa79d9ee8207489748f
SH256 hash:
963e2724bf149efa335efe1fa537415222604755ede59738793c0b9e169b827e
MD5 hash:
39deb0c3c19c51be9ad014baec02bc0f
SHA1 hash:
10efd6134a64aa73ef8b8a9cde26d05b92501006
SH256 hash:
ccfef6af02fed202f7af1c5aa31117a2c36f0b2c95b85d0510f71e73eabb842c
MD5 hash:
b82ad24f0564072564b40a70d2daf221
SHA1 hash:
d25a5c8511d991ef0c429e5b17ac30d341c0a2d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_VPN
Author:ditekSHen
Description:Detects executables referencing many VPN software clients. Observed in infosteslers
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Predator

Executable exe ccfef6af02fed202f7af1c5aa31117a2c36f0b2c95b85d0510f71e73eabb842c

(this sample)

  
Delivery method
Distributed via web download

Comments