Analysis
-
max time kernel
92s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 03:31
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20240802-en
General
-
Target
build.exe
-
Size
1.6MB
-
MD5
d68ae12f41cab5625775f03155334c9b
-
SHA1
1bebf42ac39c0eb1cf4cc60fe5f69c0102dadf90
-
SHA256
210e7db64ff80fa014969eb3705e3b4552ca419968ada35f3940ce979d1e0d00
-
SHA512
df33322cb9cf4eb927b54f7ce1d1bfe3dc164d3368f52dae0aecee791221824dfb1c580262ff1d5fdbf20b920b709560437b6c193e66791dcd8a0ad5c3b8a0d2
-
SSDEEP
49152:7kTq24GjdGSiqkqXfd+/9AqYanieKdsn:71EjdGSiqkqXf0FLYW
Malware Config
Extracted
stealerium
https://discord.com/api/webhooks/1283622190981578844/K30yEdAdRuIKIXwjRibJNrPv8YeY-MquaeyZte1SFFrBxkprI8ktyHemlwHKn1anGJwO
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 discord.com 14 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 icanhazip.com -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2080 2968 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1676 cmd.exe 1756 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe 2968 build.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 build.exe Token: SeSecurityPrivilege 3968 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2968 wrote to memory of 1676 2968 build.exe 91 PID 2968 wrote to memory of 1676 2968 build.exe 91 PID 2968 wrote to memory of 1676 2968 build.exe 91 PID 1676 wrote to memory of 2324 1676 cmd.exe 94 PID 1676 wrote to memory of 2324 1676 cmd.exe 94 PID 1676 wrote to memory of 2324 1676 cmd.exe 94 PID 1676 wrote to memory of 1756 1676 cmd.exe 96 PID 1676 wrote to memory of 1756 1676 cmd.exe 96 PID 1676 wrote to memory of 1756 1676 cmd.exe 96 PID 1676 wrote to memory of 788 1676 cmd.exe 97 PID 1676 wrote to memory of 788 1676 cmd.exe 97 PID 1676 wrote to memory of 788 1676 cmd.exe 97 PID 2968 wrote to memory of 972 2968 build.exe 100 PID 2968 wrote to memory of 972 2968 build.exe 100 PID 2968 wrote to memory of 972 2968 build.exe 100 PID 972 wrote to memory of 1212 972 cmd.exe 102 PID 972 wrote to memory of 1212 972 cmd.exe 102 PID 972 wrote to memory of 1212 972 cmd.exe 102 PID 972 wrote to memory of 4680 972 cmd.exe 103 PID 972 wrote to memory of 4680 972 cmd.exe 103 PID 972 wrote to memory of 4680 972 cmd.exe 103 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2968 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1756
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:788
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 16562⤵
- Program crash
PID:2080
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 2968 -ip 29681⤵PID:4420
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
Filesize
2KB
MD50cb429893c915be16237a42f5108f0c3
SHA11c0c808bd64c2ecf00db752b5ecee7d6e238e121
SHA25696109925aea38cf3d8b9fa684fa96253444bf5ac23bf6518df7a98fa3e40dc67
SHA512a2acb30ee767af45cbd00e4e29223dbe99ec26c0f52b92d2bdcd6a042dd75113bc3e3677b1ae115ac52a53fbe45dedbd08b46bdb71c00f9c69ffe25f1101fcff
-
Filesize
6KB
MD568a68b8223626b9e4c828a0fe2699faf
SHA13694b934ffe211ef5a7c248c4740833507bc4b5f
SHA2564c3263ef73d88e2e506edca81d04ee5f4d38bf8e1a0e2ae7885dfe0d5e686bde
SHA512a95ef42e5dc1269ffbd708bde95ea41dd2ca76ceb1797ce15ea1d305a9dd22e6a0e1cc5da49be6d1aa254303b11391dcdc73b6658fc32e2703bc31fb8624e07a
-
Filesize
1007B
MD5b39256260ab4932d118529c04d1ace43
SHA12e098acddae15b8c1be9c5876e956542fe26381f
SHA256702ec216e26d1a254437ca45b65e906993ecf3a67ecfd3ed76cfea0a7040ffd6
SHA51217d081ed15b017d620818d8a86914b8eacd4e00fee0a898240dce4a35865c3832c07ae2b1b250a13f37bb3af911cdf44e4699b06ff0f76dbb2fa01af7163f510
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\System\Process.txt
Filesize4KB
MD5d18409c7925cd731a4271c4c4246b9c0
SHA15633820d50955ceaae33cbdcd7c09ac6c252b2d8
SHA25642a5a2250aca12129602d15eb640b058e82657fa68853315a673f4349f9373c2
SHA51267bf6dd5a3ffacb15bd4941cf61bd8c23d49afb7f38f04534063e0cef3610c01d6cdb53197db49a09891c7dddf9fb4bc96e864ab1c35c21e46e95041ffdd9e57
-
C:\Users\Admin\AppData\Local\24f9574ea5b6e500dba3f47013a032d3\Admin@KVIWLPUJ_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd