Resubmissions

13-09-2024 22:37

240913-2j33hatdke 7

13-09-2024 22:29

240913-2elmnasenl 7

Analysis

  • max time kernel
    332s
  • max time network
    381s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 22:37

General

  • Target

    UpdateMe.exe

  • Size

    65.7MB

  • MD5

    0a0fe5b8b0df295f8ecbf32355ea846d

  • SHA1

    81c1f12a9f1d817b8f73549c7b5397d82181c413

  • SHA256

    cc2f65faf61154815b4fa151d9a27c01a160d7d46398c7e44169949a61c63c2b

  • SHA512

    bc379c1dbc764717ba08472cf8b964a9e267bdd89d4f949fdec3b22b9646fb92ca4f008577f22a7d4092300019c0788217105e03a285cad94135f20eb5494a0c

  • SSDEEP

    786432:T9F3k5B/txmv9vFEoIgFa/KJWVloGiQV0B1+W:i/mvAOaiJUoGtV0BJ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UpdateMe.exe
    "C:\Users\Admin\AppData\Local\Temp\UpdateMe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Checks for VirtualBox DLLs, possible anti-VM trick
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      WSCOGJJEZZWL
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        CLWBQWZGWHNV
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3140
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        ERDCLVBLGHDZ
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3308
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        UKOYHOXSCFOF
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1576
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        WKSKQXYIHZAW
        3⤵
          PID:2376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2548-54-0x00007FF657930000-0x00007FF6584DB000-memory.dmp

      Filesize

      11.7MB

    • memory/3140-56-0x00007FF657930000-0x00007FF658232000-memory.dmp

      Filesize

      9.0MB

    • memory/3700-2-0x000001B56B990000-0x000001B56B994000-memory.dmp

      Filesize

      16KB

    • memory/3700-1-0x000001B56B980000-0x000001B56B981000-memory.dmp

      Filesize

      4KB

    • memory/3700-0-0x000001B56B970000-0x000001B56B975000-memory.dmp

      Filesize

      20KB

    • memory/3700-5-0x000001B56BBB0000-0x000001B56BBB1000-memory.dmp

      Filesize

      4KB

    • memory/3700-7-0x000001B56BBD0000-0x000001B56BBD1000-memory.dmp

      Filesize

      4KB

    • memory/3700-6-0x000001B56BBC0000-0x000001B56BBC6000-memory.dmp

      Filesize

      24KB

    • memory/3700-4-0x000001B56BB60000-0x000001B56BB62000-memory.dmp

      Filesize

      8KB

    • memory/3700-3-0x000001B56BB50000-0x000001B56BB51000-memory.dmp

      Filesize

      4KB

    • memory/3700-21-0x000001B56BEB0000-0x000001B56BEB1000-memory.dmp

      Filesize

      4KB

    • memory/3700-20-0x000001B56BEA0000-0x000001B56BEA3000-memory.dmp

      Filesize

      12KB

    • memory/3700-19-0x000001B56BE90000-0x000001B56BE91000-memory.dmp

      Filesize

      4KB

    • memory/3700-18-0x000001B56BE80000-0x000001B56BE81000-memory.dmp

      Filesize

      4KB

    • memory/3700-17-0x000001B56BE70000-0x000001B56BE71000-memory.dmp

      Filesize

      4KB

    • memory/3700-16-0x000001B56BE60000-0x000001B56BE63000-memory.dmp

      Filesize

      12KB

    • memory/3700-15-0x000001B56BE50000-0x000001B56BE51000-memory.dmp

      Filesize

      4KB

    • memory/3700-14-0x000001B56BE40000-0x000001B56BE43000-memory.dmp

      Filesize

      12KB

    • memory/3700-13-0x000001B56BC30000-0x000001B56BC31000-memory.dmp

      Filesize

      4KB

    • memory/3700-12-0x000001B56BC20000-0x000001B56BC21000-memory.dmp

      Filesize

      4KB

    • memory/3700-11-0x000001B56BC10000-0x000001B56BC11000-memory.dmp

      Filesize

      4KB

    • memory/3700-10-0x000001B56BC00000-0x000001B56BC01000-memory.dmp

      Filesize

      4KB

    • memory/3700-9-0x000001B56BBF0000-0x000001B56BBF1000-memory.dmp

      Filesize

      4KB

    • memory/3700-8-0x000001B56BBE0000-0x000001B56BBE2000-memory.dmp

      Filesize

      8KB

    • memory/3700-24-0x000001B56BEE0000-0x000001B56BEE1000-memory.dmp

      Filesize

      4KB

    • memory/3700-34-0x000001B56BF80000-0x000001B56BF81000-memory.dmp

      Filesize

      4KB

    • memory/3700-33-0x000001B56BF70000-0x000001B56BF71000-memory.dmp

      Filesize

      4KB

    • memory/3700-42-0x000001B56C000000-0x000001B56C001000-memory.dmp

      Filesize

      4KB

    • memory/3700-41-0x000001B56BFF0000-0x000001B56BFF1000-memory.dmp

      Filesize

      4KB

    • memory/3700-32-0x000001B56BF60000-0x000001B56BF61000-memory.dmp

      Filesize

      4KB

    • memory/3700-31-0x000001B56BF50000-0x000001B56BF51000-memory.dmp

      Filesize

      4KB

    • memory/3700-29-0x000001B56BF30000-0x000001B56BF31000-memory.dmp

      Filesize

      4KB

    • memory/3700-28-0x000001B56BF20000-0x000001B56BF21000-memory.dmp

      Filesize

      4KB

    • memory/3700-27-0x000001B56BF10000-0x000001B56BF11000-memory.dmp

      Filesize

      4KB

    • memory/3700-26-0x000001B56BF00000-0x000001B56BF01000-memory.dmp

      Filesize

      4KB

    • memory/3700-25-0x000001B56BEF0000-0x000001B56BEF1000-memory.dmp

      Filesize

      4KB

    • memory/3700-23-0x000001B56BED0000-0x000001B56BED1000-memory.dmp

      Filesize

      4KB

    • memory/3700-22-0x000001B56BEC0000-0x000001B56BEC3000-memory.dmp

      Filesize

      12KB

    • memory/3700-52-0x000001B56C0B0000-0x000001B56C0B2000-memory.dmp

      Filesize

      8KB

    • memory/3700-51-0x000001B56C0A0000-0x000001B56C0A1000-memory.dmp

      Filesize

      4KB

    • memory/3700-49-0x000001B56C080000-0x000001B56C081000-memory.dmp

      Filesize

      4KB

    • memory/3700-48-0x000001B56C070000-0x000001B56C071000-memory.dmp

      Filesize

      4KB

    • memory/3700-47-0x000001B56C060000-0x000001B56C061000-memory.dmp

      Filesize

      4KB

    • memory/3700-45-0x000001B56C030000-0x000001B56C031000-memory.dmp

      Filesize

      4KB

    • memory/3700-44-0x000001B56C020000-0x000001B56C028000-memory.dmp

      Filesize

      32KB

    • memory/3700-43-0x000001B56C010000-0x000001B56C011000-memory.dmp

      Filesize

      4KB

    • memory/3700-46-0x000001B56C040000-0x000001B56C051000-memory.dmp

      Filesize

      68KB

    • memory/3700-40-0x000001B56BFE0000-0x000001B56BFE1000-memory.dmp

      Filesize

      4KB

    • memory/3700-39-0x000001B56BFD0000-0x000001B56BFD1000-memory.dmp

      Filesize

      4KB

    • memory/3700-38-0x000001B56BFC0000-0x000001B56BFC1000-memory.dmp

      Filesize

      4KB

    • memory/3700-37-0x000001B56BFB0000-0x000001B56BFB1000-memory.dmp

      Filesize

      4KB

    • memory/3700-36-0x000001B56BFA0000-0x000001B56BFA7000-memory.dmp

      Filesize

      28KB

    • memory/3700-35-0x000001B56BF90000-0x000001B56BF91000-memory.dmp

      Filesize

      4KB

    • memory/3700-53-0x00007FF6FD010000-0x00007FF70127C000-memory.dmp

      Filesize

      66.4MB

    • memory/3700-55-0x00007FF6FD010000-0x00007FF70127C000-memory.dmp

      Filesize

      66.4MB