Analysis

  • max time kernel
    720s
  • max time network
    1442s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 06:46

General

  • Target

    Project Buu/Dependencies/Dependencies.exe

  • Size

    63KB

  • MD5

    97be07e4d8fa640d71aa049385d8bcc2

  • SHA1

    cd21b0a98183abe177ce6b1a857f9b4166100b4d

  • SHA256

    df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31

  • SHA512

    23e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4

  • SSDEEP

    768:b2yVjLFj7778BIC8A+XkaazcBRL5JTk1+T4KSBGHmDbD/ph0oX2f2/F5qVKGVxSD:jJ7TPdSJYUbdh9GMMKGOuodpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

79.110.49.58:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Security .exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Stealerium family
  • UAC bypass 3 TTPs 3 IoCs
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe
    "C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2732
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2DA5.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2160
      • C:\Users\Admin\AppData\Roaming\Windows Security .exe
        "C:\Users\Admin\AppData\Roaming\Windows Security .exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • UAC bypass
        • Checks computer location settings
        • Executes dropped EXE
        • Windows security modification
        • Accesses Microsoft Outlook profiles
        • Checks whether UAC is enabled
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        • outlook_office_path
        • outlook_win_path
        PID:1816
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" Get-MpPreference -verbose
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1768
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4184
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:3624
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:436
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:1380
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:912
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:4728
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:1028
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Security "
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3904
                • C:\Windows\system32\schtasks.exe
                  schtasks /delete /f /tn "Windows Security "
                  5⤵
                    PID:2188
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6A25.tmp.bat""
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2888
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    5⤵
                    • Delays execution with timeout.exe
                    PID:2244
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            1⤵
              PID:1752

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d85ba6ff808d9e5444a4b369f5bc2730

              SHA1

              31aa9d96590fff6981b315e0b391b575e4c0804a

              SHA256

              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

              SHA512

              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              944B

              MD5

              2e907f77659a6601fcc408274894da2e

              SHA1

              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

              SHA256

              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

              SHA512

              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j40flftm.01c.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\tmp2DA5.tmp.bat

              Filesize

              161B

              MD5

              ae9528193349217152a6e3e668fac0b7

              SHA1

              f929d284e8e700b49003c22a053b078d7dd8730a

              SHA256

              29d6ebe2f8e95a84f23e151f609ff7e90207eb539a82b5eda290567338d5c4ab

              SHA512

              2f5cc0164c70b4da09b00e24d7dc725030b78b24387018e2a04de109f5c5ebc6d408b6185921bc3a2cf835f0a7587cd6efa0ecf3a3e4cf1688e7293a680285ba

            • C:\Users\Admin\AppData\Local\Temp\tmp6A25.tmp.bat

              Filesize

              166B

              MD5

              68c621ebd6ccbe342bbd1481b53e5ad4

              SHA1

              59afa1ed3869bf809a1f38f07f7da628bf9ac844

              SHA256

              72fd90dd45de46b5bf02e85e3b74a3e6c0cc348d415b9d343e2098a754aba93e

              SHA512

              88e0658778992b2ed7c2ba4c7e319bbfbec5ba4ef56a9faadbc8136bc4721dbb92c57575a37a156d05169df625c293416f3e6cdfdf4f3ac8501dc29fc3547b70

            • C:\Users\Admin\AppData\Local\be63d737411f2962319032fd18518c58\Admin@OZMCVSQS_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt

              Filesize

              105B

              MD5

              2e9d094dda5cdc3ce6519f75943a4ff4

              SHA1

              5d989b4ac8b699781681fe75ed9ef98191a5096c

              SHA256

              c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

              SHA512

              d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

            • C:\Users\Admin\AppData\Local\be63d737411f2962319032fd18518c58\Admin@OZMCVSQS_en-US\System\Process.txt

              Filesize

              843B

              MD5

              b422668ff8775f54a07738a7e1cd0470

              SHA1

              83f01cb33afd599d04793725e1e92e3282c27191

              SHA256

              34d18e3d41ca12e7ddad81a1a919a4cb8a0da8fabc6860ab69ca636d26a9ae7e

              SHA512

              558601cc1afa8bd387b4fdf6b126932c3e92528d5f1f2c38a47ca9bedcab88b116efa700bf986d7d4ff9716ba6aea543eb84ddd3cb5af6fe79fc1dadad9f037c

            • C:\Users\Admin\AppData\Local\be63d737411f2962319032fd18518c58\Admin@OZMCVSQS_en-US\System\Process.txt

              Filesize

              1KB

              MD5

              a85b6fdec7db7f25c80f4216f94453c0

              SHA1

              535f634a347b80a9e3e1b21cfa80320218d0af72

              SHA256

              8cf214c0fd1a83d504971eb366c01c124463555b48b793237128d4d87e030983

              SHA512

              c5c4cef0113c13b6c384a6d8fcf5e5ae4f067e80d81ef05a6ac5585f361872e5c73088af5505201191194085f6cd24c99b370f95f017cf05f22876877e88a848

            • C:\Users\Admin\AppData\Local\be63d737411f2962319032fd18518c58\Admin@OZMCVSQS_en-US\System\Process.txt

              Filesize

              4KB

              MD5

              1b920b8d26dcf94b9b0897234151680e

              SHA1

              65659106f8c514bbeafe2b66caef9af90f66d053

              SHA256

              27180a067836b0944d3df1719069b67544a8a6c1652174043d9be15edf28ff46

              SHA512

              7df74a30adfcf32a1b4e3a0c1f21a688bd29ec9ba02ad66af2d9fe1673e0ee738ef3dfc3a67b2ad47fcf23744d711e5746e74cb98f939a02e29ad4fd919f9bdd

            • C:\Users\Admin\AppData\Roaming\Windows Security .exe

              Filesize

              63KB

              MD5

              97be07e4d8fa640d71aa049385d8bcc2

              SHA1

              cd21b0a98183abe177ce6b1a857f9b4166100b4d

              SHA256

              df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31

              SHA512

              23e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4

            • memory/1768-27-0x000001F5B6830000-0x000001F5B6852000-memory.dmp

              Filesize

              136KB

            • memory/1816-48-0x000000001DD10000-0x000000001DD1A000-memory.dmp

              Filesize

              40KB

            • memory/1816-15-0x000000001D5F0000-0x000000001D666000-memory.dmp

              Filesize

              472KB

            • memory/1816-42-0x000000001B3C0000-0x000000001B3F4000-memory.dmp

              Filesize

              208KB

            • memory/1816-43-0x000000001D770000-0x000000001D8F8000-memory.dmp

              Filesize

              1.5MB

            • memory/1816-16-0x0000000001070000-0x00000000010A4000-memory.dmp

              Filesize

              208KB

            • memory/1816-17-0x00000000029F0000-0x0000000002A0E000-memory.dmp

              Filesize

              120KB

            • memory/1816-198-0x0000000000BD0000-0x0000000000C4A000-memory.dmp

              Filesize

              488KB

            • memory/1816-233-0x000000001D2F0000-0x000000001D3A2000-memory.dmp

              Filesize

              712KB

            • memory/4984-8-0x00007FFD9A550000-0x00007FFD9B011000-memory.dmp

              Filesize

              10.8MB

            • memory/4984-7-0x00007FFD9A550000-0x00007FFD9B011000-memory.dmp

              Filesize

              10.8MB

            • memory/4984-0-0x00007FFD9A553000-0x00007FFD9A555000-memory.dmp

              Filesize

              8KB

            • memory/4984-2-0x00007FFD9A550000-0x00007FFD9B011000-memory.dmp

              Filesize

              10.8MB

            • memory/4984-1-0x0000000000080000-0x0000000000096000-memory.dmp

              Filesize

              88KB