Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-05-2021 12:58

General

  • Target

    3619125da756223b183b82a359379f16e57ff066ddf6d1727de9ff28ce4e1a1a.exe

  • Size

    788KB

  • MD5

    979256bdf52ce26f4e8b78454d30cc50

  • SHA1

    f6ce44400c6a054720d31d76c6e1c3fa9229ab4e

  • SHA256

    3619125da756223b183b82a359379f16e57ff066ddf6d1727de9ff28ce4e1a1a

  • SHA512

    8b50913c10d5640ec0fc34d12b2d41a5642f8f7688d38ece002887d7aa25db003aaa757a48f3a913255288e8ba09dc744f722487333fb36a022fab5a7b1cfb78

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3619125da756223b183b82a359379f16e57ff066ddf6d1727de9ff28ce4e1a1a.exe
    "C:\Users\Admin\AppData\Local\Temp\3619125da756223b183b82a359379f16e57ff066ddf6d1727de9ff28ce4e1a1a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:1452

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    MD5

    c1ef8aac265041aa2e1105fb12d580e3

    SHA1

    0e5bc702bd6527d9d55cdb90064f37b51abc1139

    SHA256

    72cabe8c8ecc6b414e058fc14748d8a11347a9826c75ea6355c8001b637a82f9

    SHA512

    0360af968b07f7f3b1458487ff12dcc895801f3050097967a1ef092ad018b0f6c741291690ec00733fead2c62ab0f42dfab81f1d6829e8daa31d4d30f5bd3d5f

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    MD5

    c1ef8aac265041aa2e1105fb12d580e3

    SHA1

    0e5bc702bd6527d9d55cdb90064f37b51abc1139

    SHA256

    72cabe8c8ecc6b414e058fc14748d8a11347a9826c75ea6355c8001b637a82f9

    SHA512

    0360af968b07f7f3b1458487ff12dcc895801f3050097967a1ef092ad018b0f6c741291690ec00733fead2c62ab0f42dfab81f1d6829e8daa31d4d30f5bd3d5f

  • \Users\Admin\AppData\Local\Temp\budha.exe
    MD5

    c1ef8aac265041aa2e1105fb12d580e3

    SHA1

    0e5bc702bd6527d9d55cdb90064f37b51abc1139

    SHA256

    72cabe8c8ecc6b414e058fc14748d8a11347a9826c75ea6355c8001b637a82f9

    SHA512

    0360af968b07f7f3b1458487ff12dcc895801f3050097967a1ef092ad018b0f6c741291690ec00733fead2c62ab0f42dfab81f1d6829e8daa31d4d30f5bd3d5f

  • memory/1028-59-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1028-64-0x00000000026D0000-0x0000000002AD0000-memory.dmp
    Filesize

    4.0MB

  • memory/1028-63-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
    Filesize

    4KB

  • memory/1452-61-0x0000000000000000-mapping.dmp
  • memory/1452-67-0x0000000001E30000-0x0000000001E31000-memory.dmp
    Filesize

    4KB

  • memory/1452-68-0x0000000002720000-0x0000000002B20000-memory.dmp
    Filesize

    4.0MB