Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2023 20:43

General

  • Target

    NEAS.d430cc611d65b13714aa9038ae93ac60.exe

  • Size

    994KB

  • MD5

    d430cc611d65b13714aa9038ae93ac60

  • SHA1

    d173727de2baf48ae7bfcf2f4dd2e06a7167a873

  • SHA256

    309577a0f38238b9c36758c0ae71327dd04b009f0621d40ccdbeb96d96a42b34

  • SHA512

    bcccd7115dea7e73a3e29aba42e0598032de5dfa36dba28b2b561ebafaeb92749b643d9b6bcb64c6b4b0c4c9d3356ce3d7dff8d754383f1e9be195d3a4002a17

  • SSDEEP

    24576:rMjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxi:mJ5gEKNikf3hBfUiWxi

Score
10/10

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.d430cc611d65b13714aa9038ae93ac60.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.d430cc611d65b13714aa9038ae93ac60.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    994KB

    MD5

    28157dcfa89c0f1eb75a153c8dbbeea4

    SHA1

    ae5590435d00ec691a61c132236c96644fcfe815

    SHA256

    2b0b715f5f136832d2e2a8300e5314d4b5058651c94a26a14c3a277efe6784d9

    SHA512

    9f1fb745618956b9a76f7a1ea6b3da571f2fa16735419186338cee5f75f87f27bb1625703e5e6420fe1fed0200996e885ce31744894ad0faf2e9bc7559bddb13

  • C:\Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    994KB

    MD5

    28157dcfa89c0f1eb75a153c8dbbeea4

    SHA1

    ae5590435d00ec691a61c132236c96644fcfe815

    SHA256

    2b0b715f5f136832d2e2a8300e5314d4b5058651c94a26a14c3a277efe6784d9

    SHA512

    9f1fb745618956b9a76f7a1ea6b3da571f2fa16735419186338cee5f75f87f27bb1625703e5e6420fe1fed0200996e885ce31744894ad0faf2e9bc7559bddb13

  • \Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    994KB

    MD5

    28157dcfa89c0f1eb75a153c8dbbeea4

    SHA1

    ae5590435d00ec691a61c132236c96644fcfe815

    SHA256

    2b0b715f5f136832d2e2a8300e5314d4b5058651c94a26a14c3a277efe6784d9

    SHA512

    9f1fb745618956b9a76f7a1ea6b3da571f2fa16735419186338cee5f75f87f27bb1625703e5e6420fe1fed0200996e885ce31744894ad0faf2e9bc7559bddb13

  • memory/2172-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2172-1-0x0000000000210000-0x0000000000211000-memory.dmp

    Filesize

    4KB

  • memory/2172-3-0x00000000026E0000-0x0000000002AE0000-memory.dmp

    Filesize

    4.0MB

  • memory/2172-9-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2372-10-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2372-12-0x0000000001DE0000-0x0000000001DE1000-memory.dmp

    Filesize

    4KB

  • memory/2372-13-0x0000000002900000-0x0000000002D00000-memory.dmp

    Filesize

    4.0MB

  • memory/2372-14-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB