Analysis

  • max time kernel
    69s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:38

General

  • Target

    73ce7739313a6223e66ebcecb1ab11405e8b9d48d3594c34ab97fefed5322d8a.exe

  • Size

    29KB

  • MD5

    5663ffc39db0dc4db347f445d1ea8b14

  • SHA1

    6fc9e7f024ca824ae533aac845d56dca2f2c23fd

  • SHA256

    73ce7739313a6223e66ebcecb1ab11405e8b9d48d3594c34ab97fefed5322d8a

  • SHA512

    9c443603b4fa68842d6b07e330868caa03314b3d1fa76dceb8de636f60547d61d0b85db10b35a71c51ee3ddaa2cf15ac31dd3dc32cf16f12e109661ed6123d1a

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Common Upatre Header Structure 2

    suricata: ET MALWARE Common Upatre Header Structure 2

  • suricata: ET MALWARE Downloader (P2P Zeus dropper UA)

    suricata: ET MALWARE Downloader (P2P Zeus dropper UA)

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73ce7739313a6223e66ebcecb1ab11405e8b9d48d3594c34ab97fefed5322d8a.exe
    "C:\Users\Admin\AppData\Local\Temp\73ce7739313a6223e66ebcecb1ab11405e8b9d48d3594c34ab97fefed5322d8a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      PID:968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    Filesize

    30KB

    MD5

    10b18ff450a41b41082fd2e88c6a2dbe

    SHA1

    c7e9a1cfb20ba9ef0cf3ded0230a0379014b5452

    SHA256

    d28d0ddd1d6f1657fab0e8e18e99a65ca292dab68dfa3e87c509b0b2dfd8993a

    SHA512

    4231b45c37e21aa8b3a5ca7f21e64e740335addd1d85213a41b53338594f2e84217a717dddd9eaa880d647e65483a911e9a53c39abc654d304d3c917a4405594

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    Filesize

    30KB

    MD5

    10b18ff450a41b41082fd2e88c6a2dbe

    SHA1

    c7e9a1cfb20ba9ef0cf3ded0230a0379014b5452

    SHA256

    d28d0ddd1d6f1657fab0e8e18e99a65ca292dab68dfa3e87c509b0b2dfd8993a

    SHA512

    4231b45c37e21aa8b3a5ca7f21e64e740335addd1d85213a41b53338594f2e84217a717dddd9eaa880d647e65483a911e9a53c39abc654d304d3c917a4405594

  • memory/968-132-0x0000000000000000-mapping.dmp