Overview
overview
4Static
static
3amd-softwa...1).exe
windows7-x64
4amd-softwa...1).exe
windows10-2004-x64
3$PLUGINSDI...ol.dll
windows7-x64
3$PLUGINSDI...ol.dll
windows10-2004-x64
3Bin64/7z.dll
windows7-x64
1Bin64/7z.dll
windows10-2004-x64
1Bin64/7z.exe
windows7-x64
1Bin64/7z.exe
windows10-2004-x64
1Bin64/ADDL_COMMON.dll
windows7-x64
1Bin64/ADDL_COMMON.dll
windows10-2004-x64
1Bin64/AMDB...ol.exe
windows7-x64
4Bin64/AMDB...ol.exe
windows10-2004-x64
4$PLUGINSDI...rm.exe
windows7-x64
3$PLUGINSDI...rm.exe
windows10-2004-x64
3$PLUGINSDI...re.dll
windows7-x64
1$PLUGINSDI...re.dll
windows10-2004-x64
1$PLUGINSDI...S3.dll
windows7-x64
1$PLUGINSDI...S3.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1$PLUGINSDI...es.dll
windows7-x64
1$PLUGINSDI...es.dll
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 16:53
Static task
static1
Behavioral task
behavioral1
Sample
amd-software-adrenalin-edition-24.5.1-minimalsetup-240514_web (1).exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
amd-software-adrenalin-edition-24.5.1-minimalsetup-240514_web (1).exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/AccessControl.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/AccessControl.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
Bin64/7z.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Bin64/7z.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
Bin64/7z.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
Bin64/7z.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Bin64/ADDL_COMMON.dll
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
Bin64/ADDL_COMMON.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
Bin64/AMDBugReportTool.exe
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
Bin64/AMDBugReportTool.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/AMDBugReportForm.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/AMDBugReportForm.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/AWSSDK.Core.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/AWSSDK.Core.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/AWSSDK.S3.dll
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/AWSSDK.S3.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/cs/AMDBugReportForm.resources.dll
Resource
win7-20240508-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/cs/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/da/AMDBugReportForm.resources.dll
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/da/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/de/AMDBugReportForm.resources.dll
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/de/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral25
Sample
$PLUGINSDIR/el/AMDBugReportForm.resources.dll
Resource
win7-20240215-en
Behavioral task
behavioral26
Sample
$PLUGINSDIR/el/AMDBugReportForm.resources.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
$PLUGINSDIR/es/AMDBugReportForm.resources.dll
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
$PLUGINSDIR/es/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/fi/AMDBugReportForm.resources.dll
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/fi/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral31
Sample
$PLUGINSDIR/fr/AMDBugReportForm.resources.dll
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/fr/AMDBugReportForm.resources.dll
Resource
win10v2004-20240426-en
General
-
Target
Bin64/AMDBugReportTool.exe
-
Size
2.8MB
-
MD5
669dee5c7a28aced85b400230f8515d1
-
SHA1
c9099f471d9b31718282ca48295925e2bfd3417a
-
SHA256
a717b8715af5b049f131d6285378f336e9b2316e70600203e09d41f021584f2f
-
SHA512
9e6d4bb5c0a789ce0df49705671f38054141664d73e6e70ceebe67d5d25f03e87649af6914a4859d7612584e91fb28355da82b0614cd3bd747421b43c914a7df
-
SSDEEP
49152:dSJxefrSZEVi/TDG1WiT+ceMY9uSAf8SD4QZz25yM3f:gXefrqIiLmEMWe8SD4Q033f
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2688 AMDBugReportForm.exe 1084 Process not Found -
Loads dropped DLL 2 IoCs
pid Process 2908 AMDBugReportTool.exe 2908 AMDBugReportTool.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2660 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2660 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2688 2908 AMDBugReportTool.exe 28 PID 2908 wrote to memory of 2688 2908 AMDBugReportTool.exe 28 PID 2908 wrote to memory of 2688 2908 AMDBugReportTool.exe 28 PID 2908 wrote to memory of 2688 2908 AMDBugReportTool.exe 28 PID 2688 wrote to memory of 1564 2688 AMDBugReportForm.exe 30 PID 2688 wrote to memory of 1564 2688 AMDBugReportForm.exe 30 PID 2688 wrote to memory of 1564 2688 AMDBugReportForm.exe 30 PID 1564 wrote to memory of 2660 1564 cmd.exe 32 PID 1564 wrote to memory of 2660 1564 cmd.exe 32 PID 1564 wrote to memory of 2660 1564 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bin64\AMDBugReportTool.exe"C:\Users\Admin\AppData\Local\Temp\Bin64\AMDBugReportTool.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\nsy1DAF.tmp\AMDBugReportForm.exe"C:\Users\Admin\AppData\Local\Temp\nsy1DAF.tmp\AMDBugReportForm.exe" "C:\Users\Admin\AppData\Local\Temp\Bin64\AMDBugReportTool.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\cmd.exe"cmd" /c C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe "Get-AppxPackage -name AdvancedMicroDevicesInc-2.AMDLink | Select InstallLocation | format-table -autosize"3⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe "Get-AppxPackage -name AdvancedMicroDevicesInc-2.AMDLink | Select InstallLocation | format-table -autosize"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD55a2ff90a13cf654eac45341c7fee746a
SHA1f6eed26f16e0b5e5a0a89d0cb8185866c5137089
SHA2564cd7e120e9e49e622675c4ec36d476631f7d3be24c19963489b894c91b12a69c
SHA51296533d96b01b04857d39e3344ac652fc09a9b52dec5154bb66ebbf19ad772202b768a3095f8bbf4bfd5fff0bd0339600448780c7dc7741394468ffa7a40d8020