Overview
overview
10Static
static
10Project Buu.rar
windows7-x64
10Project Buu.rar
windows10-2004-x64
10Project Bu...es.exe
windows7-x64
10Project Bu...es.exe
windows10-2004-x64
10Project Bu...Buu.py
windows7-x64
3Project Bu...Buu.py
windows10-2004-x64
3Project Buu/READ.txt
windows7-x64
1Project Buu/READ.txt
windows10-2004-x64
3Analysis
-
max time kernel
99s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 06:46
Behavioral task
behavioral1
Sample
Project Buu.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Project Buu.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Project Buu/Project Buu.py
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Project Buu/Project Buu.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Project Buu/READ.txt
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Project Buu/READ.txt
Resource
win10v2004-20241007-en
General
-
Target
Project Buu.rar
-
Size
30KB
-
MD5
92873d2f99e985d47885123508f96de8
-
SHA1
622e60c7bc942e6a003a7131c35cfe6ccff6d683
-
SHA256
558909412427b05911a02cddfe00fc5e9d30bc38e1ba636d04aa7efb63438ec8
-
SHA512
81f0f373c89af6599c511c4e5b5446353bf6b71ce34bb1e6c13d4b3c842e889b505484689c4e800c05dadbf20c54b6d9d5653bf41ae58b6b380b354b1e278dfe
-
SSDEEP
768:JbQLvR3dqVDOkV406ur3n2N/MCiII7F+2H4:JbQLBnd0xL2vIQb
Malware Config
Extracted
asyncrat
Default
79.110.49.58:3232
-
delay
1
-
install
true
-
install_file
Windows Security .exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Windows Security .exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Windows Security .exe -
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Windows Security .exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zO048E1EE6\Dependencies.exe family_asyncrat -
Executes dropped EXE 2 IoCs
Processes:
Dependencies.exeWindows Security .exepid process 804 Dependencies.exe 2756 Windows Security .exe -
Processes:
Windows Security .exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Windows Security .exe -
Processes:
Windows Security .exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2916 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Dependencies.exe7zFM.exeWindows Security .exepid process 804 Dependencies.exe 804 Dependencies.exe 804 Dependencies.exe 804 Dependencies.exe 804 Dependencies.exe 2112 7zFM.exe 2112 7zFM.exe 2112 7zFM.exe 2112 7zFM.exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe 2756 Windows Security .exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 2112 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
7zFM.exeDependencies.exeWindows Security .exepowershell.exepowershell.exedescription pid process Token: SeRestorePrivilege 2112 7zFM.exe Token: 35 2112 7zFM.exe Token: SeSecurityPrivilege 2112 7zFM.exe Token: SeDebugPrivilege 804 Dependencies.exe Token: SeDebugPrivilege 2756 Windows Security .exe Token: SeDebugPrivilege 1808 powershell.exe Token: SeDebugPrivilege 2516 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid process 2112 7zFM.exe 2112 7zFM.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
7zFM.exeDependencies.execmd.execmd.exeWindows Security .exedescription pid process target process PID 2112 wrote to memory of 804 2112 7zFM.exe Dependencies.exe PID 2112 wrote to memory of 804 2112 7zFM.exe Dependencies.exe PID 2112 wrote to memory of 804 2112 7zFM.exe Dependencies.exe PID 804 wrote to memory of 2176 804 Dependencies.exe cmd.exe PID 804 wrote to memory of 2176 804 Dependencies.exe cmd.exe PID 804 wrote to memory of 2176 804 Dependencies.exe cmd.exe PID 804 wrote to memory of 2924 804 Dependencies.exe cmd.exe PID 804 wrote to memory of 2924 804 Dependencies.exe cmd.exe PID 804 wrote to memory of 2924 804 Dependencies.exe cmd.exe PID 2176 wrote to memory of 2768 2176 cmd.exe schtasks.exe PID 2176 wrote to memory of 2768 2176 cmd.exe schtasks.exe PID 2176 wrote to memory of 2768 2176 cmd.exe schtasks.exe PID 2924 wrote to memory of 2916 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2916 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2916 2924 cmd.exe timeout.exe PID 2924 wrote to memory of 2756 2924 cmd.exe Windows Security .exe PID 2924 wrote to memory of 2756 2924 cmd.exe Windows Security .exe PID 2924 wrote to memory of 2756 2924 cmd.exe Windows Security .exe PID 2756 wrote to memory of 1808 2756 Windows Security .exe powershell.exe PID 2756 wrote to memory of 1808 2756 Windows Security .exe powershell.exe PID 2756 wrote to memory of 1808 2756 Windows Security .exe powershell.exe PID 2756 wrote to memory of 2516 2756 Windows Security .exe powershell.exe PID 2756 wrote to memory of 2516 2756 Windows Security .exe powershell.exe PID 2756 wrote to memory of 2516 2756 Windows Security .exe powershell.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Windows Security .exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\consentpromptbehavioradmin = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\enablelua = "0" Windows Security .exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\promptonsecuredesktop = "0" Windows Security .exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Project Buu.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\7zO048E1EE6\Dependencies.exe"C:\Users\Admin\AppData\Local\Temp\7zO048E1EE6\Dependencies.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF8A1.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2916
-
-
C:\Users\Admin\AppData\Roaming\Windows Security .exe"C:\Users\Admin\AppData\Roaming\Windows Security .exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD597be07e4d8fa640d71aa049385d8bcc2
SHA1cd21b0a98183abe177ce6b1a857f9b4166100b4d
SHA256df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31
SHA51223e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
161B
MD560ca2ed7ce0b0a88973a94f61b055620
SHA130436cb81e7f8238727fe80c89aa279af748f485
SHA256a78a4c5508cde4f171faed2f52d457fb91fb5b60ad2b85da307e26b360f991c2
SHA51259561f03d6914d373e5794d95f268b3801df762be5b4c51569cc246fe2436e3f1d5b6141c98beb6d6ed6ca0a54bffc5c6b46a892c09d3321e73b3b947962cf1b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f11dd5825341ef2ed2e81f804feaff91
SHA13ceeb82ffab51ca00b8e24566960b43557229d73
SHA2562c21edd77f6f0a35262691a9febef07bb50d85d536eaf8efad03983b0929f3e9
SHA512ab51ca208023db50813a94d24c25e7ba7e03a4c8be2ad41faf62cdeb54d9753510bb4337b13dedd9e55b3cce12a911aee1d8c2cf8696a3784e03c8801988e559