Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:10

General

  • Target

    750e76b3fa39aa4ee49d9aceaf8aa614.exe

  • Size

    693KB

  • MD5

    750e76b3fa39aa4ee49d9aceaf8aa614

  • SHA1

    cb8a63fa126d80934e687baefde7b9e9575a554d

  • SHA256

    6556e13bc328ea2d5f7e123e7b313d1d828dd23ea4aabe9556ac316386d6dc87

  • SHA512

    5102c4a4f9da5b43a7fda12f08e7c0e876af9c97862687fa08b2c073d0050f132378a363a18b153f9bd63e23a188bd1664249944e33ac5fa50e1e25f72946c54

  • SSDEEP

    12288:rjWRs5UK52isETnq6LvniKHVGjRo52vig3y5gCRf2TiBqgwarQTsOgQgQ8Gms37:rj5fWH6LvPVEq27y5gCYiBMFYGmss

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750e76b3fa39aa4ee49d9aceaf8aa614.exe
    "C:\Users\Admin\AppData\Local\Temp\750e76b3fa39aa4ee49d9aceaf8aa614.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\WZSE0.TMP\Setup2080.Exe
      .\Setup2080.Exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Program Files\BadgeHelp\BlackjackBuckaroo\BlackjackBuckaroo.Exe
        "C:\Program Files\BadgeHelp\BlackjackBuckaroo\BlackjackBuckaroo.Exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Program Files\BadgeHelp\BlackjackBuckaroo\VIEUSWIDQO.Exe
          "C:\Program Files\BadgeHelp\BlackjackBuckaroo\VIEUSWIDQO.Exe" 3271761082 3039184546
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          PID:2408

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\BadgeHelp\BlackjackBuckaroo\IJKRBXIDQO.Dll
    Filesize

    92KB

    MD5

    56abe6f65f9796b3f939a3667ab0b5d3

    SHA1

    57573cbccdd67821871923bc0dc964ac9d40a1cd

    SHA256

    9e00ea9bfd3f1db52a5e0850400850f81f1c61b528f0eb590051bf9e6a1136de

    SHA512

    809b18a0a529a8af856b5bdc242ad58b35d9e3f4e2603de953519c00ca605d5d0fab3a1ea380323bfee4d348697221ec9c0c78f5861af22313dcd78364e76d0c

  • C:\Users\Admin\AppData\Local\Temp\WZSE0.TMP\BlackjackBuckaroo.Exe
    Filesize

    510KB

    MD5

    6a9e0e393ac4a180761612bb80f16ed6

    SHA1

    8a28147732f40a0ea387d8972ea6a41016fcb0e3

    SHA256

    4e831180b44f87d167f213a5cff6c6ee328741aabf085001fbd0bf15a38c7709

    SHA512

    ff15f6d106140a4f639fd08e41b26138a618c43d961903c123fed71eeeebcf0a599826aa40d37d66aecd230615e04c13be07b04ed2df74f1dd872b096ea953fa

  • \Program Files\BadgeHelp\BlackjackBuckaroo\IDVFKWPXGQ.DLL
    Filesize

    185KB

    MD5

    ae3906d3122f4e78eebf6d9ca2788e9c

    SHA1

    4e8ea2048399c576c4fd65787862b14d1bdc6b8f

    SHA256

    0c1ba56ac3a443815342a44ec92f92409ab2919f6f798045854bfa4dc2a8f58d

    SHA512

    6feca1fe832df03fd8662b101dbb11be9b7a3a05e670afcd1def10d4a0a1b43f6b90d7fcd537261cca5bf4355c132146ca195176c0127177bbd744b6914354b9

  • \Users\Admin\AppData\Local\Temp\WZSE0.TMP\Setup2080.Exe
    Filesize

    181KB

    MD5

    d6b41f6dbf0f560bef014d769fa749d0

    SHA1

    7bbaeb2e35df8694aee388a2238d61f883468310

    SHA256

    a775cb7c8607d8936ccd0dc8425260cbaa987fac298f5598e2e68136794f1fa7

    SHA512

    af84e33c5e960008a246048e4c2c1eecaa66f989d4389d09753d22ba6533f082d0d086288a3f483e010cc9fad47dd99fbb00175a488eee9f684202865e94201e

  • memory/860-7-0x0000000000980000-0x00000000009ED000-memory.dmp
    Filesize

    436KB

  • memory/1776-21-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/1776-14-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/1776-27-0x0000000000570000-0x0000000000580000-memory.dmp
    Filesize

    64KB

  • memory/1776-39-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/1776-38-0x0000000003870000-0x00000000038DD000-memory.dmp
    Filesize

    436KB

  • memory/1776-13-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/1776-12-0x0000000000230000-0x000000000029D000-memory.dmp
    Filesize

    436KB

  • memory/1776-48-0x0000000000570000-0x000000000057F000-memory.dmp
    Filesize

    60KB

  • memory/2408-66-0x0000000000B10000-0x0000000000CA3000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-76-0x00000000005A0000-0x00000000005E4000-memory.dmp
    Filesize

    272KB

  • memory/2408-102-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-60-0x0000000000B10000-0x0000000000CA3000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-59-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-99-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-65-0x00000000005A0000-0x00000000005BD000-memory.dmp
    Filesize

    116KB

  • memory/2408-100-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-67-0x0000000000B10000-0x0000000000CA3000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-69-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2408-68-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-101-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-103-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-82-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-83-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-84-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/2408-92-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-93-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-94-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-95-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-96-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-97-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2408-98-0x0000000000400000-0x0000000000593000-memory.dmp
    Filesize

    1.6MB

  • memory/2808-46-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/2808-55-0x0000000002C70000-0x0000000002E03000-memory.dmp
    Filesize

    1.6MB

  • memory/2808-50-0x0000000000400000-0x000000000046D000-memory.dmp
    Filesize

    436KB

  • memory/2808-58-0x0000000000230000-0x000000000023D000-memory.dmp
    Filesize

    52KB

  • memory/2808-45-0x0000000000230000-0x000000000029D000-memory.dmp
    Filesize

    436KB