Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 22:26

General

  • Target

    5dc48759d2e77819a209451c585deed3cb3ce1f85abd5149fc463c406c449d02.exe

  • Size

    1.6MB

  • MD5

    92886606355e8ec3d7ee9d8486be5e07

  • SHA1

    5d4bc8f1553042b0389286fa4d42d88cab4315a2

  • SHA256

    5dc48759d2e77819a209451c585deed3cb3ce1f85abd5149fc463c406c449d02

  • SHA512

    9ffda35b0a636d1836af0ccb5ec6d281d178be8ebaa931543c17c3bd09943be6d1f4cac8296c3db944cdaf5567f04f691697f72e397cf2fe667e462c1797a6ec

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dc48759d2e77819a209451c585deed3cb3ce1f85abd5149fc463c406c449d02.exe
    "C:\Users\Admin\AppData\Local\Temp\5dc48759d2e77819a209451c585deed3cb3ce1f85abd5149fc463c406c449d02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
        PID:2016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1704-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
      Filesize

      8KB

    • memory/2016-56-0x000000000048F888-mapping.dmp