Analysis
-
max time kernel
121s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-01-2025 01:35
Behavioral task
behavioral1
Sample
Builder.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
Builder.exe
-
Size
495KB
-
MD5
bda37ad3c62e346bc0dc3c0c5dd904ed
-
SHA1
ccd30af09ca5d3b725f41d33f34d826f25af6dd6
-
SHA256
59930cbba4dd59a8e76a13ecc22429f1ec061c79f31a0f4e0ad4a7d9de1e486f
-
SHA512
a8a198f1b60585abf81d76423577990c45fbcbbaaae6c866ad39d5935224f17c429d0202f23acc56b62675f8bc2110b851ad578e42e66dded1ca60edce522074
-
SSDEEP
12288:ZLV6Btpmk/ZAnwuKKb0660GFvJSbV1y38/Zt6Znj:hApf/OwC06GFvJY1ND6Zj
Malware Config
Signatures
-
Nanocore family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/3004-17-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/3004-19-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/3004-20-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/3004-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/3004-17-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/3004-19-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/3004-20-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/3004-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1898866115-3160784972-1217720036-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Subsystem = "C:\\Program Files (x86)\\DHCP Subsystem\\dhcpss.exe" Builder.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Builder.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1240 set thread context of 3004 1240 Builder.exe 89 PID 1240 set thread context of 2844 1240 Builder.exe 90 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\DHCP Subsystem\dhcpss.exe Builder.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4644 schtasks.exe 1284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1240 Builder.exe 1240 Builder.exe 1240 Builder.exe 1240 Builder.exe 1240 Builder.exe 1240 Builder.exe 2844 vbc.exe 2844 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1240 Builder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1240 Builder.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1240 wrote to memory of 4644 1240 Builder.exe 83 PID 1240 wrote to memory of 4644 1240 Builder.exe 83 PID 1240 wrote to memory of 4644 1240 Builder.exe 83 PID 1240 wrote to memory of 1284 1240 Builder.exe 85 PID 1240 wrote to memory of 1284 1240 Builder.exe 85 PID 1240 wrote to memory of 1284 1240 Builder.exe 85 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 3004 1240 Builder.exe 89 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90 PID 1240 wrote to memory of 2844 1240 Builder.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp92BA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4644
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9319.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\zrps0h4s.13n"2⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3004
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\kauknjs4.ek5"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD502524418240369b25b988e9884cd1c54
SHA142a33322d952edf6d8431d4cd788bbc863d2b890
SHA25680b2a0874c2f734dfe1196d7ae2a7bc6ccb30df2d9281513ac33edc529a71a37
SHA5127c5bbe911f7f0b072d6fdb89ea5759655c2b5cf9ebfddff8f2f67f956141b8ed3697ab0504f60c3992849afbbc79434043a6c04d7cf6ddd958e23354fd3a698f
-
Filesize
1KB
MD5b5a43b9fb362d98c033e9a8b39aac74c
SHA1e32983a42bf0a3dc9b5520ece9d8f34d99bc41d5
SHA25675b9e1e010550532b5f9b425e98710fd6a559a4a15e4736306a4cf9593021235
SHA5121bd7d7646790e9870f6c30bbf53e8140f20172eddedf72b8f3242d1daf192dbce03562a34f9da1b838d2fe87bdd8963cf96d748319756fe017b4edb49e52649b
-
Filesize
1KB
MD52f26d92c1eeead3896820e56ec46f6f1
SHA1d95533b61eed7d89e4ada56bc566d60e42ac1f61
SHA25699a158463ce40c750bad6991ae1fceece305a0dbf8e209dd7147b5d539756bfa
SHA5126c1ed12d5e1afcd9e7f327e0153786fd8594f75a995f341c408ef014e69917452a9fe99c511f0249aceb57b3045b707f1fd3f404e4086cfbf0aadcb3318db892
-
Filesize
523B
MD569b2a2e17e78d24abee9f1de2f04811a
SHA1d19c109704e83876ab3527457f9418a7d053aa33
SHA2561b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd
SHA512eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f