Analysis

  • max time kernel
    66s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 15:07

General

  • Target

    Built.exe

  • Size

    7.5MB

  • MD5

    72ecef7f3ad67a7347b62f8f315dba58

  • SHA1

    a55209c42ae2e205ef98ac6d04dc658b04e5151e

  • SHA256

    ca4c698151072be722f3b0a2a2fc26c7237fb2d4d16a6874273609aac3d6552e

  • SHA512

    789f81c4b3433d44fc0141a260546a317005595193c6cf5402a589667f4d1d74b221ee7fb82b709a6e9d2ab183c938a7b90a10a2c4238560fb5aeb8b1928b545

  • SSDEEP

    196608:eYhhOJpurErvI9pWjg/Qc+4o673pNrabeSyzWtPMYnNcsq:NgpurEUWjZZ4dDLIehzWtPTNzq

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      PID:1376
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cf9758,0x7fef6cf9768,0x7fef6cf9778
      2⤵
        PID:2868
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:2
        2⤵
          PID:2028
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:8
          2⤵
            PID:352
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:8
            2⤵
              PID:1120
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:1
              2⤵
                PID:2956
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:1
                2⤵
                  PID:1892
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:2
                  2⤵
                    PID:1236
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1472 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:1
                    2⤵
                      PID:1812
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:8
                      2⤵
                        PID:1488
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3736 --field-trial-handle=1380,i,506067696954282949,7220417490634619043,131072 /prefetch:1
                        2⤵
                          PID:1132
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:1512
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt
                          1⤵
                            PID:2676

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                            Filesize

                            215KB

                            MD5

                            d474ec7f8d58a66420b6daa0893a4874

                            SHA1

                            4314642571493ba983748556d0e76ec6704da211

                            SHA256

                            553a19b6f44f125d9594c02231e4217e9d74d92b7065dc996d92f1e53f6bcb69

                            SHA512

                            344062d1be40db095abb7392b047b16f33ea3043158690cf66a2fa554aa2db79c4aa68de1308f1eddf6b9140b9ac5de70aad960b4e8e8b91f105213c4aace348

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            168B

                            MD5

                            f2000a342b242297238f3b0d8ac850a4

                            SHA1

                            731c281f0896e66c7b870e8b510693e0313611c3

                            SHA256

                            7d488e1995e7c8dd7b5e2795ec9e143671ad8f3aa86c10d7c03c37b8b1f60ca6

                            SHA512

                            5c74d7dbafa66f7d3fc0749ab3bd1759b24991c374718ece2f3d591d12c662a4c07313f7479b87711076d39bdef7f466520be7983c04a77405f3173e16a093fd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            168B

                            MD5

                            0d1d167138542bcb272d79dae68d76ee

                            SHA1

                            fa897108c76825906c30d696d1e10449fe1a57b4

                            SHA256

                            b75232f33511a91010ddbd327228924ea76e7f09c29a3c0d8fb541ecd1ddec28

                            SHA512

                            152b66664ab41c1861316716e552b14fa1f7197757c316b873da92c94978f9da762ba393ae0f9552dc5a1893989bca7dcc3aa17ffa31aa220b72f0a888a85f9f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                            Filesize

                            16B

                            MD5

                            aefd77f47fb84fae5ea194496b44c67a

                            SHA1

                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                            SHA256

                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                            SHA512

                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            1KB

                            MD5

                            827507c5e1858be641220b095f0dacc0

                            SHA1

                            75158baf550d2d6bfe84fdf7caf467c8910ded50

                            SHA256

                            d81078b8805589347979043e4eee7ea161cb09fd978cad33e389d013f21e6b84

                            SHA512

                            6f20f358b1742cb67ab0465925ca2d27121aaa1821cde5f065d9456912f6e1cb160d4c8310d04979477c4597d7125152340a5e2566ff5f470eaaf36544ebbeb0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            d7a93003977c7908cf0c74c15c46acbe

                            SHA1

                            67a138fddbb83ad0c2368a0f70ccc2217bfb10bf

                            SHA256

                            89af2373ada4ca4e6afe14383133b844187d4e28265d13efd267e385b5ae9698

                            SHA512

                            4246ee7170439ac43d365aee72ad0aeee2cb6d982f4be1c4b5a00b025c845802940c6fe26e2c4a588321bbf078d4c25e656f5488f560b3ba4d88e869b4734ad7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            fc7d8220ec74e504eb1de07f5ec75977

                            SHA1

                            c553a68cf5aa074e571f83ff76eb5e7d7d6b8f5d

                            SHA256

                            52bbf2b326a73fb5628f4024f4bd17781df9a14a9273d81ac071f30241118f2d

                            SHA512

                            054d4bb602d073b522e8f07510d2eda657511a9205ba9b34b610b1615f549624b1e09f2c63f3f631634e2d6bc56b6426b866a020df4795bda28306559f6aa978

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            417460d12b8175032d154b53b27061d0

                            SHA1

                            9bd55d354bf60176d22dcb5064eac61dc82c0735

                            SHA256

                            5fef524a3d345f3eb94ca1778da18e60877018f0bc9814909051b1079a664230

                            SHA512

                            42273ab02d9a39c22c8564441df8829f0152e4243908d83ea939e976144f5f46ff96b71e623bc3a4447e86cb89bdc194059b6083c6efb36c13de0716eab49fdd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            336KB

                            MD5

                            36d78b813b6907c9527419c06b2828fd

                            SHA1

                            841a334afb3b730468d2ad904f7abea1674aea0d

                            SHA256

                            2788af66f5c7d782a2e9e997761331ff4fa3d839496c204c50a122735b5bb339

                            SHA512

                            5a9c84f9d4f0251c5a37b3c9ba9375607976862af9a79971d992f37cc86ea4096b6b830819820b2d3ef3cb0b9feebce06f77af3fb65b97a0ca77bba9bc4d8644

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ba78128b-a883-45db-9b04-cc8ea4cd08d0.tmp

                            Filesize

                            336KB

                            MD5

                            4366979d9b9549d018789fbb29c0f94f

                            SHA1

                            b5ddbe67b40fcfd16e7a5451a88cb6f5f11c3db3

                            SHA256

                            7689f853084efdd7ab16419035f892ffb17b450aad914b2531e3a22c7f9e83f9

                            SHA512

                            922d0a6bcb0e0462034292578738517a6623c1a22b024eb8fba5a7b112d64874a32563c5895386bcac5bb61d0818cf43988d5a4c779e75649754e97032a9edaa

                          • C:\Users\Admin\AppData\Local\Temp\_MEI24042\python312.dll

                            Filesize

                            1.7MB

                            MD5

                            eb02b8268d6ea28db0ea71bfe24b15d6

                            SHA1

                            86f723fcc4583d7d2bd59ca2749d4b3952cd65a5

                            SHA256

                            80222651a93099a906be55044024d32e93b841c83554359d6e605d50d11e2e70

                            SHA512

                            693bbc3c896ad3c6044c832597f946c778e6c6192def3d662803e330209ec1c68d8d33bd82978279ae66b264a892a366183dcef9a3a777e0a6ee450a928268e2

                          • memory/1376-23-0x000007FEF5B10000-0x000007FEF61D5000-memory.dmp

                            Filesize

                            6.8MB