Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2024 21:50

General

  • Target

    744b8b6be56fd19f91c2855251f7e03f04842fad14d1070cad9cd3aa3e14561c.exe

  • Size

    995KB

  • MD5

    9a29b9313c28c155be35fdef41858034

  • SHA1

    28598ff9830ebc4fb51aa68d997deef1aa879038

  • SHA256

    744b8b6be56fd19f91c2855251f7e03f04842fad14d1070cad9cd3aa3e14561c

  • SHA512

    bd6fa2a6300cd287ac33676f66cd0dc668d4406a2d35b2ddbe87458f3edf18bdfd560cabe073a3203f4832d290aebee874aa9d5fb7caf19936fe1142d802dab7

  • SSDEEP

    24576:rMjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxv:mJ5gEKNikf3hBfUiWxv

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\744b8b6be56fd19f91c2855251f7e03f04842fad14d1070cad9cd3aa3e14561c.exe
    "C:\Users\Admin\AppData\Local\Temp\744b8b6be56fd19f91c2855251f7e03f04842fad14d1070cad9cd3aa3e14561c.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    996KB

    MD5

    33241c6a58104aad1c714f119434a2ac

    SHA1

    4483f31515cfa8b70f80ca7adfb041a630620443

    SHA256

    6aa8e6a5fe888fe6bd3e3de33c970d6ca2e65d69eafa983f5db7c82717e3627e

    SHA512

    8186fcea5d4e24a75c85bab9085b907e5c8aea3f091636acc63e0bf190ee9f8ed1c548b7fdfa793c431e64ebf8ca86f749d3b863a01451dd88d5d426b047a6ec

  • memory/4632-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4632-1-0x00000000023A0000-0x00000000023A1000-memory.dmp

    Filesize

    4KB

  • memory/4632-3-0x00000000026F0000-0x0000000002AF0000-memory.dmp

    Filesize

    4.0MB

  • memory/4632-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4856-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4856-15-0x0000000002590000-0x0000000002990000-memory.dmp

    Filesize

    4.0MB

  • memory/4856-14-0x0000000000510000-0x0000000000511000-memory.dmp

    Filesize

    4KB

  • memory/4856-24-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB