Overview
overview
10Static
static
10Builder.exe
windows7-x64
1Builder.exe
windows10-2004-x64
1Builder.exe
windows7-x64
1Builder.exe
windows10-2004-x64
1Mono.Cecil.Mdb.dll
windows7-x64
1Mono.Cecil.Mdb.dll
windows10-2004-x64
1Mono.Cecil.Pdb.dll
windows7-x64
1Mono.Cecil.Pdb.dll
windows10-2004-x64
1Mono.Cecil.Rocks.dll
windows7-x64
1Mono.Cecil.Rocks.dll
windows10-2004-x64
1Mono.Cecil.dll
windows7-x64
1Mono.Cecil.dll
windows10-2004-x64
1SixLabors....rp.dll
windows7-x64
1SixLabors....rp.dll
windows10-2004-x64
1Spectre.Co...rp.dll
windows7-x64
1Spectre.Co...rp.dll
windows10-2004-x64
1Spectre.Console.dll
windows7-x64
1Spectre.Console.dll
windows10-2004-x64
1Stub/stub.exe
windows7-x64
3Stub/stub.exe
windows10-2004-x64
10Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 03:30
Behavioral task
behavioral1
Sample
Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Builder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Builder.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Mono.Cecil.Mdb.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Mono.Cecil.Mdb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Mono.Cecil.Pdb.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Mono.Cecil.Pdb.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
Mono.Cecil.Rocks.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Mono.Cecil.Rocks.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
Mono.Cecil.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Mono.Cecil.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
SixLabors.ImageSharp.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
SixLabors.ImageSharp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
Spectre.Console.ImageSharp.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Spectre.Console.ImageSharp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
Spectre.Console.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Spectre.Console.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
Stub/stub.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Stub/stub.exe
Resource
win10v2004-20240802-en
General
-
Target
Stub/stub.exe
-
Size
1.6MB
-
MD5
02c88fe38285c217f895ff539c631fc5
-
SHA1
b0d560a11ce564c5272e879f321688b97561f55c
-
SHA256
7b7fb709fbfa417617beda6fdceb611b51f7d4d76881a106c0edf683fd170e36
-
SHA512
45498d421c5f13af6382a2ee54c7e2a044a25334c4186450426e52b96c21b9fb97b17d6ddb515f47c9fb19ab5dab37e7bef0cfe0f544f9bb5896ea5ea18c667e
-
SSDEEP
24576:v4XJi2Q9NXw2/wPOjdGxY2rJxkqjVnlqud+/2P+A+ZecdyFoBkkAqmZywr0G:ZTq24GjdGSiJxkqXfd+/9AqYanCLr
Malware Config
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation stub.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language stub.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 708 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2120 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3944 stub.exe Token: SeDebugPrivilege 2120 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3944 wrote to memory of 896 3944 stub.exe 92 PID 3944 wrote to memory of 896 3944 stub.exe 92 PID 3944 wrote to memory of 896 3944 stub.exe 92 PID 896 wrote to memory of 412 896 cmd.exe 94 PID 896 wrote to memory of 412 896 cmd.exe 94 PID 896 wrote to memory of 412 896 cmd.exe 94 PID 896 wrote to memory of 2120 896 cmd.exe 95 PID 896 wrote to memory of 2120 896 cmd.exe 95 PID 896 wrote to memory of 2120 896 cmd.exe 95 PID 896 wrote to memory of 708 896 cmd.exe 97 PID 896 wrote to memory of 708 896 cmd.exe 97 PID 896 wrote to memory of 708 896 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stub\stub.exe"C:\Users\Admin\AppData\Local\Temp\Stub\stub.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp74DD.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:412
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 39443⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:708
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3364,i,8293235976513689021,7261015831736501466,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:81⤵PID:1604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD59d1ac778f94fa44e35e38422ffd5b7bb
SHA124f8cffabee778dae5877eb44acc454a7cc96e9a
SHA25658a3c6f4a8cbe4a01d80d8d0ca07fb111c5d234bdc6f02b83299e6cb241e7d4d
SHA512402f42e5d199a43db41fd62ab722f94982b500e2bad7d07639f6551de06c873913b152b52377a13de5a5f2aeb278eb373cde8a7f019e8f75e05aa475a431cc9b