Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:57

General

  • Target

    Original/Document-772976_829712.scr

  • Size

    241KB

  • MD5

    c2d73485095efdbd7ab625e469affb11

  • SHA1

    a0a7b943b46979cc593474b94f14f2451b8ac3c0

  • SHA256

    523b9e8057ef0905e2c7d51b742d4be9374cf2eee5a810f05d987604847c549d

  • SHA512

    ceafd283a2ce95ae5288871fe1732f97b600a4e08981b044fda925e15cfed120a37015c633de4daabfccdd3716dc9e0f4865468f647d8bd627339815d5bcf131

  • SSDEEP

    6144:/GpBEWJvXcs5eyOfevIUdy/ZV6u2nf0+8aq:/GkEEJy3IUdy/ZVrifqaq

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Original\Document-772976_829712.scr
    "C:\Users\Admin\AppData\Local\Temp\Original\Document-772976_829712.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\googleupdaterr.exe
      C:\Users\Admin\AppData\Local\Temp\Original\Document-772976_829712.scr
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of UnmapMainImage
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\googleupdaterr.exe
    Filesize

    241KB

    MD5

    c2d73485095efdbd7ab625e469affb11

    SHA1

    a0a7b943b46979cc593474b94f14f2451b8ac3c0

    SHA256

    523b9e8057ef0905e2c7d51b742d4be9374cf2eee5a810f05d987604847c549d

    SHA512

    ceafd283a2ce95ae5288871fe1732f97b600a4e08981b044fda925e15cfed120a37015c633de4daabfccdd3716dc9e0f4865468f647d8bd627339815d5bcf131

  • memory/1232-21-0x0000000002E70000-0x0000000002E95000-memory.dmp
    Filesize

    148KB

  • memory/1232-24-0x0000000002E70000-0x0000000002E95000-memory.dmp
    Filesize

    148KB

  • memory/1232-23-0x0000000002E70000-0x0000000002E95000-memory.dmp
    Filesize

    148KB

  • memory/1232-25-0x0000000002E40000-0x0000000002E63000-memory.dmp
    Filesize

    140KB

  • memory/1232-26-0x0000000002E70000-0x0000000002E95000-memory.dmp
    Filesize

    148KB

  • memory/1232-28-0x0000000002E70000-0x0000000002E95000-memory.dmp
    Filesize

    148KB

  • memory/2180-0-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2180-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2180-9-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2180-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2872-19-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB