Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 03:29

General

  • Target

    450ffb3790bbaea8cc1179c5e33d84b0N.exe

  • Size

    955KB

  • MD5

    450ffb3790bbaea8cc1179c5e33d84b0

  • SHA1

    65adb26271fd7862684250ad492d00969b75aed0

  • SHA256

    afde3e86b1c480c1a2445978cec52c7a0174bf39c77384aa778eefb279b60ad6

  • SHA512

    c63803a4d84a74c930cd905078ba54ad95156f506b2f68338ac19797d0c9ca7d9620c6ce807a19233fe24bc93e6bd7e7de9075659a13a729454599eeb8328426

  • SSDEEP

    24576:rMjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxa:mJ5gEKNikf3hBfUiWxa

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\450ffb3790bbaea8cc1179c5e33d84b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\450ffb3790bbaea8cc1179c5e33d84b0N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabCB6C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCB8E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    955KB

    MD5

    3cd69e3803112f957ba3646a4c5d82e3

    SHA1

    0730e73fe38f499f2aba3b5ba95c1a0b801c474b

    SHA256

    65451e922dd867b0f2fe2ee056d3166d8b519b68a82d301acccb98f49ba4e412

    SHA512

    bb39fd81bc563c2a96db7da79752ea5e4ef5b06a33559966624920f885c2ac70781c54b0422484fb65ae4dd7b5ceb2f2a7c9c53f2695812b93edfcff6d22b9fa

  • memory/1344-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1344-1-0x0000000001E00000-0x0000000001E01000-memory.dmp

    Filesize

    4KB

  • memory/1344-3-0x0000000002CC0000-0x00000000030C0000-memory.dmp

    Filesize

    4.0MB

  • memory/1344-10-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2548-9-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2548-11-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2548-13-0x0000000002AE0000-0x0000000002EE0000-memory.dmp

    Filesize

    4.0MB

  • memory/2548-39-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB