Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2024 10:09

General

  • Target

    Builder.exe

  • Size

    7.4MB

  • MD5

    840f918bb88975cf484e3d118de9d90a

  • SHA1

    c77b22957059089e8e9af3f1b43ccf56d52044ab

  • SHA256

    d94fc51460a8a31f58c50f1ebbeb69e0e7c26f839406b20d35eb2fa23f8ff53b

  • SHA512

    6f9a68bac6a2fdc640e08274937da47142bd1cf5eb7208bf6cb6efc3e99d2d1be2654ae5b8ea6624cb1615255c810b832f2c3a69b48f53134f61ecb5a3615b42

  • SSDEEP

    196608:ZuWYS6uOshoKMuIkhVastRL5Di3uq1D7mn:9YShOshouIkPftRL54DR0

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Builder.exe
    "C:\Users\Admin\AppData\Local\Temp\Builder.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • \??\c:\users\admin\appdata\local\temp\builder.exe 
      c:\users\admin\appdata\local\temp\builder.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2348
      • \??\c:\users\admin\appdata\local\temp\builder.exe 
        c:\users\admin\appdata\local\temp\builder.exe 
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2740
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1660
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2588
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2652
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2216
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:12 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2632
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:13 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1372
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 10:14 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1796
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI23482\python311.dll

      Filesize

      1.6MB

      MD5

      5f6fd64ec2d7d73ae49c34dd12cedb23

      SHA1

      c6e0385a868f3153a6e8879527749db52dce4125

      SHA256

      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

      SHA512

      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      180384f9bcb5c047b94346901d9d1eee

      SHA1

      1e479d58d91025f5448e93047500cd5ea7d1d10c

      SHA256

      e62c2aa4867735519b4895f515e395c0aa43de679af60e8308d4a89a19e747b7

      SHA512

      449fa8195eb9fbe20fdfe0ff3777b68605193205457c06f3b4fabe28a3945c16aaac3052cbdb95d53bc6dfcc7d41b5f5eb054550c29ebfa9b7b854bd433b8247

    • \Users\Admin\AppData\Local\Temp\builder.exe 

      Filesize

      7.3MB

      MD5

      a215edd9d9788492b561858e44184bca

      SHA1

      77d8816ecce79f525c118687149e2f3b68dcb984

      SHA256

      7fbbefdae9adf0f81808b9decf48c08ba4a47293e80cd4855c083ab1f392c184

      SHA512

      64dfdf28e74a95af3cef3ad89b45d656bb49fba705665aad7878a397f18ae1c1a7e1aca2df466e80179f130b5350f0ac1eea26affe940742c2c42b8930f035ff

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      faa69267a39df334686c7e839a77f81b

      SHA1

      12e762d2f5dcdd7253ccd11ba0a851ca38435c2d

      SHA256

      662f71f2560aff6f7eab09b8cf2b2c5e90ab7479f3269db99822b70b19236751

      SHA512

      3836cf86d2fc3b2957769ff274399b72c1f4f0d7f77a4b2dd1d459cfb2e156403ffe5cf54703abcf02d2af7fee707756fe99ed3d4afb17d654239e032ecb6954

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      852bb816f18f58b58097659c357bf26b

      SHA1

      0260f8c0d60ce292c809049510f3c44b13a467a6

      SHA256

      873394ebfc9416b83f3bbdcbff5a447a30d159ed2d162bdf18074037c638aea4

      SHA512

      012a41066dac1f31aed348fdbd9f6015a716feeb40ec086db395a62aada3fb0bb8cce444ae05cc2ee515b45cc439be51cd0bf5f983d5445d64f72ccbaeae8415

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      fe34a4d008015c586a4f4858b7281cb0

      SHA1

      48565b252456f64569ed9d8580ca6c058aac9335

      SHA256

      a28f52fb29ffe205fff7336f1548fc10b86f0892a2a32705851cc35b90eff6a6

      SHA512

      2a17f963e5139001615b3135ee2e3e1b76456f8bc72b928d0c64622320da1633ac3731cc6424e780c369d629a7079bbc5fdf59384c6663d9596bf801d9a8f74f

    • memory/1660-106-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1660-107-0x00000000003B0000-0x00000000003CF000-memory.dmp

      Filesize

      124KB

    • memory/1976-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1976-105-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2216-102-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2588-103-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2652-97-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB

    • memory/2652-108-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2652-109-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB

    • memory/2740-37-0x000007FEF6600000-0x000007FEF6BE9000-memory.dmp

      Filesize

      5.9MB

    • memory/2900-104-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB