Analysis

  • max time kernel
    146s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2024 04:17

General

  • Target

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe

  • Size

    2.2MB

  • MD5

    ffe6422dff4cbe7efdbd7ac4983504d4

  • SHA1

    b67e47c4469476baa69803a3183f2c5a821ad5b1

  • SHA256

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26

  • SHA512

    626e085ef91b16ba1d2c7211de287854b4a7e85282ccc5a863aa3603f5249ad6dcd2ae2127142268341a5cc28d91ba4f6b9bab3bef268f35e3e683ee929bf499

  • SSDEEP

    49152:z79Bu1YpCIlTKgirv6NruEf9MpehiCcOIo8R+jl3W:zpBu2flTXmpehGOV8cjRW

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe
    "C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe
      "C:\Users\Admin\AppData\Local\Temp\db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26.exe"
      2⤵
      • Drops file in Windows directory
      PID:760
  • C:\ProgramData\lugxik\tbkup.exe
    C:\ProgramData\lugxik\tbkup.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\ProgramData\lugxik\tbkup.exe
      "C:\ProgramData\lugxik\tbkup.exe"
      2⤵
      • Executes dropped EXE
      PID:1064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\lugxik\tbkup.exe

    Filesize

    2.2MB

    MD5

    ffe6422dff4cbe7efdbd7ac4983504d4

    SHA1

    b67e47c4469476baa69803a3183f2c5a821ad5b1

    SHA256

    db4d63069f8ba1604f971997cff723b7ed36153cd6b29d04ea0fc341236d9b26

    SHA512

    626e085ef91b16ba1d2c7211de287854b4a7e85282ccc5a863aa3603f5249ad6dcd2ae2127142268341a5cc28d91ba4f6b9bab3bef268f35e3e683ee929bf499

  • C:\Windows\Tasks\Test Task17.job

    Filesize

    236B

    MD5

    5e085f0688a0e4bb9be4c17c5ecf2c05

    SHA1

    b7230556641c4c40cf50039bcae19f24443e0f56

    SHA256

    3eb5073dc5e3a89b3fac913e2a2fea1b9b47216b73d72985950eef7080798d52

    SHA512

    8d3dc8773339f88587b3970f87d8024f5ddce5a1dddf2da3dc654d639ddf03cc85802c8412b5f3d7b0d943831ef8936c43d0486513b969e1eab57bf11d4e7e84

  • memory/760-4881-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1064-9762-0x0000000000400000-0x0000000000407000-memory.dmp

    Filesize

    28KB

  • memory/1760-4887-0x00000000745FE000-0x00000000745FF000-memory.dmp

    Filesize

    4KB

  • memory/1760-4888-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1760-9752-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1760-9763-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1760-9754-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1760-9753-0x00000000745FE000-0x00000000745FF000-memory.dmp

    Filesize

    4KB

  • memory/2360-12-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-50-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-7-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-16-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-40-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-44-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-42-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-38-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-36-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-34-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-30-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-28-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-26-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-24-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-22-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-21-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-32-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-14-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-5-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-10-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-8-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-18-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-56-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-6-0x0000000006020000-0x000000000623C000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-46-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-70-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-68-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-66-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-64-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-62-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-60-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-58-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-54-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-52-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-48-0x0000000006020000-0x0000000006235000-memory.dmp

    Filesize

    2.1MB

  • memory/2360-4869-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-4870-0x0000000006B10000-0x0000000006B6A000-memory.dmp

    Filesize

    360KB

  • memory/2360-4871-0x0000000003510000-0x000000000355C000-memory.dmp

    Filesize

    304KB

  • memory/2360-4-0x0000000005C60000-0x0000000005C6A000-memory.dmp

    Filesize

    40KB

  • memory/2360-3-0x0000000005C90000-0x0000000005D22000-memory.dmp

    Filesize

    584KB

  • memory/2360-2-0x0000000006240000-0x00000000067E4000-memory.dmp

    Filesize

    5.6MB

  • memory/2360-1-0x0000000000F00000-0x0000000001130000-memory.dmp

    Filesize

    2.2MB

  • memory/2360-0-0x00000000745FE000-0x00000000745FF000-memory.dmp

    Filesize

    4KB

  • memory/2360-4872-0x00000000745FE000-0x00000000745FF000-memory.dmp

    Filesize

    4KB

  • memory/2360-4873-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2360-4874-0x0000000008860000-0x00000000088B4000-memory.dmp

    Filesize

    336KB

  • memory/2360-4884-0x00000000745F0000-0x0000000074DA0000-memory.dmp

    Filesize

    7.7MB