Overview
overview
10Static
static
7TokenGrabber.zip
windows7-x64
1TokenGrabber.zip
windows10-2004-x64
1DControl/D...gs.vbs
windows7-x64
3DControl/D...gs.vbs
windows10-2004-x64
1DControl/ReadMe.txt
windows7-x64
1DControl/ReadMe.txt
windows10-2004-x64
1DControl/dControl.exe
windows7-x64
7DControl/dControl.exe
windows10-2004-x64
7out.exe
windows7-x64
out.exe
windows10-2004-x64
DControl/dControl.ini
windows7-x64
1DControl/dControl.ini
windows10-2004-x64
1Grabber Bu...er.exe
windows7-x64
10Grabber Bu...er.exe
windows10-2004-x64
10Grabber Bu...ts.dll
windows7-x64
1Grabber Bu...ts.dll
windows10-2004-x64
1Grabber Bu...rk.dll
windows7-x64
1Grabber Bu...rk.dll
windows10-2004-x64
1Password.txt
windows7-x64
1Password.txt
windows10-2004-x64
1Analysis
-
max time kernel
16s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 22:04
Behavioral task
behavioral1
Sample
TokenGrabber.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
TokenGrabber.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
DControl/Defender_Settings.vbs
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
DControl/Defender_Settings.vbs
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
DControl/ReadMe.txt
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
DControl/ReadMe.txt
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
DControl/dControl.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
DControl/dControl.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
out.exe
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
out.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
DControl/dControl.ini
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
DControl/dControl.ini
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
Grabber Builder/GrabberBuilder.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
Grabber Builder/GrabberBuilder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Grabber Builder/MetroFramework.Fonts.dll
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
Grabber Builder/MetroFramework.Fonts.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Grabber Builder/MetroFramework.dll
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
Grabber Builder/MetroFramework.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Password.txt
Resource
win7-20240704-en
Behavioral task
behavioral20
Sample
Password.txt
Resource
win10v2004-20240802-en
General
-
Target
Grabber Builder/GrabberBuilder.exe
-
Size
3.4MB
-
MD5
fb7b19adc02c514e4e396b0184fe4d5b
-
SHA1
7067272c1aa7dcb9cbe37699da88e18ddcd4e616
-
SHA256
56f44437618196097836457153108f24370c94cad2f078076e96221797ddff10
-
SHA512
5df96dabef422b22d54a884289b80d028c8cc0d5cf095d032d5126002c04e826090f61ed549d800a28945f7afcbd7c74debcd65948de01b12463127d1750bc40
-
SSDEEP
98304:pcO+IuSn/xejlEvsJyrNyPL3Prc/BJUvju+wp:tZr/2xyUPLYZJU6
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
SectopRAT payload 3 IoCs
resource yara_rule behavioral13/memory/2268-22-0x0000000000400000-0x0000000000D28000-memory.dmp family_sectoprat behavioral13/memory/2268-23-0x0000000000400000-0x0000000000D28000-memory.dmp family_sectoprat behavioral13/memory/2268-105-0x0000000000400000-0x0000000000D28000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ GrabberBuilder.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GrabberBuilder.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion GrabberBuilder.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral13/memory/2268-22-0x0000000000400000-0x0000000000D28000-memory.dmp themida behavioral13/memory/2268-23-0x0000000000400000-0x0000000000D28000-memory.dmp themida behavioral13/memory/2268-105-0x0000000000400000-0x0000000000D28000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA GrabberBuilder.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2268 GrabberBuilder.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GrabberBuilder.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2268 GrabberBuilder.exe 2268 GrabberBuilder.exe 2268 GrabberBuilder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 GrabberBuilder.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Grabber Builder\GrabberBuilder.exe"C:\Users\Admin\AppData\Local\Temp\Grabber Builder\GrabberBuilder.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5882ec2bb4bf46a0ee80134f7b7b5d2d7
SHA14f76f5db450eb1a57199f5e0bb4bb6a61b4a5d7a
SHA256a101a238346d9df0fe89b33f45436042d92878d75c5528ad0b8e201b91db0402
SHA512eed22fb4d714d6c438760378912286d41f4f1e1ad27d62240fd9fc3c304831567e552e2ffe2524a0869d57a0fd7c6494a1fbf1e0d8eb78f58a052be3a3c4caaf