Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 03:29

General

  • Target

    450ffb3790bbaea8cc1179c5e33d84b0N.exe

  • Size

    955KB

  • MD5

    450ffb3790bbaea8cc1179c5e33d84b0

  • SHA1

    65adb26271fd7862684250ad492d00969b75aed0

  • SHA256

    afde3e86b1c480c1a2445978cec52c7a0174bf39c77384aa778eefb279b60ad6

  • SHA512

    c63803a4d84a74c930cd905078ba54ad95156f506b2f68338ac19797d0c9ca7d9620c6ce807a19233fe24bc93e6bd7e7de9075659a13a729454599eeb8328426

  • SSDEEP

    24576:rMjPJ5g9KVGrdNikfu2hBfK8ilRty5olGJsxa:mJ5gEKNikf3hBfUiWxa

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\450ffb3790bbaea8cc1179c5e33d84b0N.exe
    "C:\Users\Admin\AppData\Local\Temp\450ffb3790bbaea8cc1179c5e33d84b0N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe

    Filesize

    955KB

    MD5

    3cd69e3803112f957ba3646a4c5d82e3

    SHA1

    0730e73fe38f499f2aba3b5ba95c1a0b801c474b

    SHA256

    65451e922dd867b0f2fe2ee056d3166d8b519b68a82d301acccb98f49ba4e412

    SHA512

    bb39fd81bc563c2a96db7da79752ea5e4ef5b06a33559966624920f885c2ac70781c54b0422484fb65ae4dd7b5ceb2f2a7c9c53f2695812b93edfcff6d22b9fa

  • memory/3700-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/3700-14-0x0000000000590000-0x0000000000591000-memory.dmp

    Filesize

    4KB

  • memory/3700-15-0x00000000025B0000-0x00000000029B0000-memory.dmp

    Filesize

    4.0MB

  • memory/3700-22-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4404-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4404-1-0x0000000000A00000-0x0000000000A01000-memory.dmp

    Filesize

    4KB

  • memory/4404-3-0x00000000026E0000-0x0000000002AE0000-memory.dmp

    Filesize

    4.0MB

  • memory/4404-13-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB