Overview
overview
10Static
static
10Project Buu.rar
windows7-x64
10Project Buu.rar
windows10-2004-x64
10Project Bu...es.exe
windows7-x64
10Project Bu...es.exe
windows10-2004-x64
10Project Bu...Buu.py
windows7-x64
3Project Bu...Buu.py
windows10-2004-x64
3Project Buu/READ.txt
windows7-x64
1Project Buu/READ.txt
windows10-2004-x64
3Analysis
-
max time kernel
1562s -
max time network
1563s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 06:46
Behavioral task
behavioral1
Sample
Project Buu.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Project Buu.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Project Buu/Dependencies/Dependencies.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Project Buu/Project Buu.py
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Project Buu/Project Buu.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Project Buu/READ.txt
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Project Buu/READ.txt
Resource
win10v2004-20241007-en
General
-
Target
Project Buu/Dependencies/Dependencies.exe
-
Size
63KB
-
MD5
97be07e4d8fa640d71aa049385d8bcc2
-
SHA1
cd21b0a98183abe177ce6b1a857f9b4166100b4d
-
SHA256
df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31
-
SHA512
23e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4
-
SSDEEP
768:b2yVjLFj7778BIC8A+XkaazcBRL5JTk1+T4KSBGHmDbD/ph0oX2f2/F5qVKGVxSD:jJ7TPdSJYUbdh9GMMKGOuodpqKmY7
Malware Config
Extracted
asyncrat
Default
79.110.49.58:3232
-
delay
1
-
install
true
-
install_file
Windows Security .exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x00080000000120f9-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2840 Windows Security .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 2232 timeout.exe 540 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2148 Dependencies.exe 2148 Dependencies.exe 2148 Dependencies.exe 2148 Dependencies.exe 2148 Dependencies.exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe 2840 Windows Security .exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2148 Dependencies.exe Token: SeDebugPrivilege 2840 Windows Security .exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2148 wrote to memory of 2184 2148 Dependencies.exe 30 PID 2148 wrote to memory of 2184 2148 Dependencies.exe 30 PID 2148 wrote to memory of 2184 2148 Dependencies.exe 30 PID 2148 wrote to memory of 1648 2148 Dependencies.exe 32 PID 2148 wrote to memory of 1648 2148 Dependencies.exe 32 PID 2148 wrote to memory of 1648 2148 Dependencies.exe 32 PID 2184 wrote to memory of 2380 2184 cmd.exe 33 PID 2184 wrote to memory of 2380 2184 cmd.exe 33 PID 2184 wrote to memory of 2380 2184 cmd.exe 33 PID 1648 wrote to memory of 2232 1648 cmd.exe 35 PID 1648 wrote to memory of 2232 1648 cmd.exe 35 PID 1648 wrote to memory of 2232 1648 cmd.exe 35 PID 1648 wrote to memory of 2840 1648 cmd.exe 37 PID 1648 wrote to memory of 2840 1648 cmd.exe 37 PID 1648 wrote to memory of 2840 1648 cmd.exe 37 PID 2840 wrote to memory of 2916 2840 Windows Security .exe 39 PID 2840 wrote to memory of 2916 2840 Windows Security .exe 39 PID 2840 wrote to memory of 2916 2840 Windows Security .exe 39 PID 2840 wrote to memory of 1608 2840 Windows Security .exe 41 PID 2840 wrote to memory of 1608 2840 Windows Security .exe 41 PID 2840 wrote to memory of 1608 2840 Windows Security .exe 41 PID 2916 wrote to memory of 1308 2916 cmd.exe 43 PID 2916 wrote to memory of 1308 2916 cmd.exe 43 PID 2916 wrote to memory of 1308 2916 cmd.exe 43 PID 1608 wrote to memory of 540 1608 cmd.exe 44 PID 1608 wrote to memory of 540 1608 cmd.exe 44 PID 1608 wrote to memory of 540 1608 cmd.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe"C:\Users\Admin\AppData\Local\Temp\Project Buu\Dependencies\Dependencies.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Security " /tr '"C:\Users\Admin\AppData\Roaming\Windows Security .exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2380
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9E4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2232
-
-
C:\Users\Admin\AppData\Roaming\Windows Security .exe"C:\Users\Admin\AppData\Roaming\Windows Security .exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Security "4⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Security "5⤵PID:1308
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3886.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:540
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
166B
MD5df2d335278f1ed87882f697dc81348e1
SHA14ee443d72fa490a2ab04eb3d5af686f38dce74d2
SHA2565cf3bc7331af21ec2b476abd9b66f1118ea0f038420f0c7e196d70e724cffc86
SHA51209de57579c2a4d813efa7e8b6bda6c93ecea3b72a5746f9cf488585ece0723ca57e48026a45b24207366d6a7cf0834811298d7aa8a172d96995bfe95d6177732
-
Filesize
161B
MD5c790e052f92183987e3ffe899b1f7966
SHA1d057af4336e688bfaadff5ab97e3d7b4bf29350a
SHA256ee9f031ec9d69e3c0682ea1a0235bb0f625cdb64657f6028c510e408bab5eeb1
SHA5127ab5e6e6924cf0056f36357fb697dae4f5e227c619aece8997af04f8bf5ea063355719ab86c273f69f5dcdc9f1cb1841d0caef95b073857a4c2d54bd89b39105
-
Filesize
63KB
MD597be07e4d8fa640d71aa049385d8bcc2
SHA1cd21b0a98183abe177ce6b1a857f9b4166100b4d
SHA256df4e19980ecdf58f0a6562bad1e4929e30e21f4b3633f9f33ad4b86a5406ee31
SHA51223e6b9ea22b2dead07d5b6baf076afcf747e8ba02df9afbc81ca3011f91035cf6d385c5a9dd5ae63fe6f95010ab928379baf4d55cbb04c4bbdcf246689e52cd4