Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:16

General

  • Target

    7619c6dfb7257978d565e6366992b7251f4268e6c7e6cc63cea57b54e47abecb.exe

  • Size

    5KB

  • MD5

    fb7ed7320154e5df1d918dc8c54b4ff1

  • SHA1

    00ba2b48be2bf0207fb0e96e399824cbe256ee99

  • SHA256

    7619c6dfb7257978d565e6366992b7251f4268e6c7e6cc63cea57b54e47abecb

  • SHA512

    4a8facc8408aaa32db6028cdb317d4183c060ccba8566832712a4dc71ae48de760959849dc1c685d8f757ff9f41e8f05c14df866543552a16f4182e9f5e33004

  • SSDEEP

    48:qao9qAmcRB/G98Bh3FaSmjce1rsHB/VnC/RAxUh2CS70ALNx:6rhLvXr+uHnnwR2Uh2ClAhx

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7619c6dfb7257978d565e6366992b7251f4268e6c7e6cc63cea57b54e47abecb.exe
    "C:\Users\Admin\AppData\Local\Temp\7619c6dfb7257978d565e6366992b7251f4268e6c7e6cc63cea57b54e47abecb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab34B9.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3636.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    Filesize

    5KB

    MD5

    d68fc35b582d92225b5886960d417493

    SHA1

    8290fcdeb11630959ad70b01a9cae4df3ed1eb0d

    SHA256

    78193092b0c38bb8c07efcc256cbb31cd9a11928f6d1cbedb945a58df036eded

    SHA512

    dc7378d4231f4d5d9a338e547324186ba4f71fba34d477059c945aa6da9c2d1fe330080c3d84aef451b0c1fb84411eea7f703b191b33eac50104e43df82e64e2