Analysis
-
max time kernel
28s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 01:31
Behavioral task
behavioral1
Sample
buidl.exe
Resource
win7-20240704-en
General
-
Target
buidl.exe
-
Size
63KB
-
MD5
9c2d4871014553f542534fce03805000
-
SHA1
cd44e0ee979718203d896fcc7dcb5cc5077eb721
-
SHA256
9fde4361d7beadb8c11afed5b0518211740cef76ea03146e98a8337581e02f7e
-
SHA512
7d15b22083a0132440297035e5854b318e2aadc615c7959285bc8516292b19f7cd1b062350bde02397e562952ec0910100c4988bec2d92b4ca394b76b1bb7442
-
SSDEEP
768:PHDvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXOlKYsN3tlSusV:btTXA9dSJYUbdh9OlAF+usdpqKmY7
Malware Config
Extracted
asyncrat
Default
-
delay
1
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/zs3YKzJ3
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000016d58-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2588 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 pastebin.com 4 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2772 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2816 buidl.exe 2816 buidl.exe 2816 buidl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 buidl.exe Token: SeDebugPrivilege 2588 Discord.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2800 2816 buidl.exe 30 PID 2816 wrote to memory of 2800 2816 buidl.exe 30 PID 2816 wrote to memory of 2800 2816 buidl.exe 30 PID 2816 wrote to memory of 2952 2816 buidl.exe 32 PID 2816 wrote to memory of 2952 2816 buidl.exe 32 PID 2816 wrote to memory of 2952 2816 buidl.exe 32 PID 2800 wrote to memory of 2672 2800 cmd.exe 34 PID 2800 wrote to memory of 2672 2800 cmd.exe 34 PID 2800 wrote to memory of 2672 2800 cmd.exe 34 PID 2952 wrote to memory of 2772 2952 cmd.exe 35 PID 2952 wrote to memory of 2772 2952 cmd.exe 35 PID 2952 wrote to memory of 2772 2952 cmd.exe 35 PID 2952 wrote to memory of 2588 2952 cmd.exe 36 PID 2952 wrote to memory of 2588 2952 cmd.exe 36 PID 2952 wrote to memory of 2588 2952 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\buidl.exe"C:\Users\Admin\AppData\Local\Temp\buidl.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD55ae183ee4873935aaae7413667760854
SHA11bcfaff1645d3de7bbcb0a08ccabdd6f45adde49
SHA256acdc501d2a3e23233f6a45514423043909a9d599ca976c8da2ec6a321d7e5db7
SHA5124a6f2387140da43bfe39f8ecc12a61a82899f7bec6b422100b4b29165a97e5bae2ba06868d3016196239684e1c1df060f9330ec4e3453bac73c99f5485953ee8
-
Filesize
63KB
MD59c2d4871014553f542534fce03805000
SHA1cd44e0ee979718203d896fcc7dcb5cc5077eb721
SHA2569fde4361d7beadb8c11afed5b0518211740cef76ea03146e98a8337581e02f7e
SHA5127d15b22083a0132440297035e5854b318e2aadc615c7959285bc8516292b19f7cd1b062350bde02397e562952ec0910100c4988bec2d92b4ca394b76b1bb7442