Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 05:56
Static task
static1
Behavioral task
behavioral1
Sample
unbrandedbubble.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
unbrandedbubble.exe
Resource
win10v2004-20240802-en
General
-
Target
unbrandedbubble.exe
-
Size
6.6MB
-
MD5
f7c63d1407f5a0f9fd3616ce3439fc6c
-
SHA1
8718841c27d61068729f340dc9a3c5a8578ab860
-
SHA256
d73f1b079da78f771a522bb0dd2511e9c4fe1143c9fff04d530e4f90b3db7c10
-
SHA512
2d1f3086a3d6f1d4c55a57e50c2ded3d7d959794f72e49ff0dcc16bdcb71e2eb745aa58f8b10c973edd64ce218ff5be8dbcff9197ec5408cf5811b5ccb9bd31f
-
SSDEEP
196608:rP7TJGYJd/8Aob1Eu5W7TJGYJd/8Aob1Eu5:rPJvLsgJvLs
Malware Config
Extracted
gozi
Extracted
purecrypter
https://cdn.discordapp.com/attachments/1000747213397426258/1003112003574956072/upd_Awqcktbs.jpg
Signatures
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 1 IoCs
pid Process 1100 upd.exe -
Loads dropped DLL 1 IoCs
pid Process 2564 unbrandedbubble.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unbrandedbubble.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe 2564 unbrandedbubble.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 unbrandedbubble.exe Token: SeDebugPrivilege 1100 upd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2564 wrote to memory of 1100 2564 unbrandedbubble.exe 30 PID 2564 wrote to memory of 1100 2564 unbrandedbubble.exe 30 PID 2564 wrote to memory of 1100 2564 unbrandedbubble.exe 30 PID 2564 wrote to memory of 1100 2564 unbrandedbubble.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\unbrandedbubble.exe"C:\Users\Admin\AppData\Local\Temp\unbrandedbubble.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\Nvidia_Cache_Container_LogInfo\upd.exe"C:\Users\Admin\AppData\Local\Temp\Nvidia_Cache_Container_LogInfo\upd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD5f45d7b351cc6417da06c7cd9247df80d
SHA1a3c07f5e38456ffb0545c0bd85444d89ce972e9f
SHA2564dc32bf8f52a30c9c30e876afeeb1621f0028222e6f194c95a72926fd1b2c259
SHA5125cb78c2b6d79b4873a63b213dfea8b660c541bce8310f3c8cc6fab1df1bbf9dc036c5fbff7d366e398c542d1c119236f9a3cfccd9ad36ff59bbf6ee1a04183da