Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27/02/2024, 17:23
Behavioral task
behavioral1
Sample
a9bc21d19a47baa7661a9c4c99cbb5c7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a9bc21d19a47baa7661a9c4c99cbb5c7.exe
Resource
win10v2004-20240226-en
General
-
Target
a9bc21d19a47baa7661a9c4c99cbb5c7.exe
-
Size
138KB
-
MD5
a9bc21d19a47baa7661a9c4c99cbb5c7
-
SHA1
f67f6b2c98a2ecbb0930c1f0d1d1d37d799a0263
-
SHA256
43690ef6a889ff206225dc0b4ee58426cb289c37b4ab1973745a3e3c7425dc3f
-
SHA512
75d01edf8aa0b3e490568d902634eddb12cfad48caccb6c4d515a64016c971bf80c0376ac25d645a73627c0730acfa28f112429ee3c919dc866c5c959c1ff7de
-
SSDEEP
1536:exbRwukI7H7Go6+c5EwfxuU01y6wP3AyxSCqlYI54MB9zhd3Wm:ex+QJ6+eEKxuUzLZSCqyI5l9zhd3Wm
Malware Config
Signatures
-
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\svchest.ini a9bc21d19a47baa7661a9c4c99cbb5c7.exe -
Kills process with taskkill 1 IoCs
pid Process 2924 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 taskkill.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2924 3048 a9bc21d19a47baa7661a9c4c99cbb5c7.exe 28 PID 3048 wrote to memory of 2924 3048 a9bc21d19a47baa7661a9c4c99cbb5c7.exe 28 PID 3048 wrote to memory of 2924 3048 a9bc21d19a47baa7661a9c4c99cbb5c7.exe 28 PID 3048 wrote to memory of 2924 3048 a9bc21d19a47baa7661a9c4c99cbb5c7.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9bc21d19a47baa7661a9c4c99cbb5c7.exe"C:\Users\Admin\AppData\Local\Temp\a9bc21d19a47baa7661a9c4c99cbb5c7.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5501562692ce455aa6b9db393cfc2b9dc
SHA1f17582e7cffb02bf0450b1266d992cc944c4709e
SHA25670362b00c45bcf96d0f2d3072fc78afb7684a72d4d91e4c266d1642df484929b
SHA5126fddffb3637ae037e34deebc520fc84a44be9eefa0705e1ea1202ff38297774a382f8f39d72604f74e4d0452531bed78097ee438d8ca57e598ab54abd5ebf40a