Analysis

  • max time kernel
    144s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:23

General

  • Target

    90865e27b7a3ee29e359c0ec438ad99efd319ec0c1052a7195a68c5bb1bf4be8.exe

  • Size

    68KB

  • MD5

    f9e502fd0e6d28e28ec019f388fd7dd1

  • SHA1

    f995306d998cb8e049fa663e7493006f44c0984f

  • SHA256

    90865e27b7a3ee29e359c0ec438ad99efd319ec0c1052a7195a68c5bb1bf4be8

  • SHA512

    26cde4ad4475863d6e4fd11bd28fa959785b5b0c93f8d8302324df5ae4e18e1968ed02f7058bf7b19b4b76f077cf54edf2424561b24ad8cb60606b0e30f46bfb

  • SSDEEP

    1536:NB+FC9RntfWeoGiPyCHjKDjfQQQtUe/g7Lq:NB+F8tfPN4yCDKDjfQQQtF

Score
9/10

Malware Config

Signatures

  • Detects executables built or packed with MPress PE compressor 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90865e27b7a3ee29e359c0ec438ad99efd319ec0c1052a7195a68c5bb1bf4be8.exe
    "C:\Users\Admin\AppData\Local\Temp\90865e27b7a3ee29e359c0ec438ad99efd319ec0c1052a7195a68c5bb1bf4be8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Users\Admin\AppData\Local\Temp\budha.exe
      "C:\Users\Admin\AppData\Local\Temp\budha.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2156

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\budha.exe
    Filesize

    68KB

    MD5

    ebb5e8c02c499f653b4f11d4e21e383d

    SHA1

    c95d37528aa00a902f4e2d59ff128cbfa9f30b21

    SHA256

    eb1089113b94a76b418d6d19e0395971e639a4d5e9bb20f6857a5c0a11e8182a

    SHA512

    2beff31b00fbec1bc6a37a0b8b8b79699aeda2fa5db3cbcd4bdd5a14137ffda956efdad23c05f29780029cc5f8d3e4aba46a152f422aff02b0be2b55251df212

  • memory/2156-14-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2156-16-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3356-0-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3356-1-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3356-3-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3356-2-0x0000000000409000-0x000000000040A000-memory.dmp
    Filesize

    4KB

  • memory/3356-5-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB