Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 23:08

General

  • Target

    59c049de6d7f42e5739b586fe1fe0dff6318328555f82a71080d03763d08d314.exe

  • Size

    951KB

  • MD5

    9fb6c6868de1100fc5b93f867a774587

  • SHA1

    80974a833e924742924c267c2b3c5067fd863dbb

  • SHA256

    59c049de6d7f42e5739b586fe1fe0dff6318328555f82a71080d03763d08d314

  • SHA512

    4078beb194448b2951cc2b4b9ea374b0d2bd267d096c40954b8b76fbc4ddd66392614789f33e561492d2d1440fba631e887fab495addc5583b0b1dc4c2cd3c43

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59c049de6d7f42e5739b586fe1fe0dff6318328555f82a71080d03763d08d314.exe
    "C:\Users\Admin\AppData\Local\Temp\59c049de6d7f42e5739b586fe1fe0dff6318328555f82a71080d03763d08d314.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    MD5

    38ac2134f2fa73331db4c1e741913444

    SHA1

    9ddaed11fd4623a054e4e94c6d004f3b8831c3ad

    SHA256

    5c3754cabe2fd705dc89714c0902900960c4becd80648d4287418c0399995da9

    SHA512

    92762d6f2b57e354ec8925cc9aca00ddc9672a2a5334c157455d4d14a87a496a9a6bbbe47014b9acabd25adf0ac50305487c050522eaf9db41b96d1b759e3478

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    MD5

    38ac2134f2fa73331db4c1e741913444

    SHA1

    9ddaed11fd4623a054e4e94c6d004f3b8831c3ad

    SHA256

    5c3754cabe2fd705dc89714c0902900960c4becd80648d4287418c0399995da9

    SHA512

    92762d6f2b57e354ec8925cc9aca00ddc9672a2a5334c157455d4d14a87a496a9a6bbbe47014b9acabd25adf0ac50305487c050522eaf9db41b96d1b759e3478

  • memory/684-4-0x0000000000000000-mapping.dmp
  • memory/684-7-0x0000000002280000-0x0000000002281000-memory.dmp
    Filesize

    4KB

  • memory/684-8-0x00000000025D0000-0x00000000029D0000-memory.dmp
    Filesize

    4.0MB

  • memory/4700-2-0x0000000002120000-0x0000000002121000-memory.dmp
    Filesize

    4KB

  • memory/4700-3-0x0000000002620000-0x0000000002A20000-memory.dmp
    Filesize

    4.0MB