Analysis
-
max time kernel
131s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-02-2024 11:49
Static task
static1
Behavioral task
behavioral1
Sample
9b99252dbebac2fe3e26bf459e34bf79.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9b99252dbebac2fe3e26bf459e34bf79.exe
Resource
win10v2004-20231215-en
General
-
Target
9b99252dbebac2fe3e26bf459e34bf79.exe
-
Size
1.1MB
-
MD5
9b99252dbebac2fe3e26bf459e34bf79
-
SHA1
225b22fab848494721f147c63bdb332f0a1090d4
-
SHA256
e77400ec0dc1935c9c71a4c40ee228ed0ce90a66e4c57a07eb7028da19377194
-
SHA512
dbafae020ac7544998e5c6ccc0197abc1677fc6adc0fb04f40ddbafab872b9532dbb990e730a10ac84c2dac4022dba85d4d539df224dcf5e63e1ab1af599c223
-
SSDEEP
24576:x9JQmXPHNDwova20ob9kik1gyNKOf5TOXRnGHnqo:Cm/tDwova20mFxsKONe0X
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\Beep.sys 9b99252dbebac2fe3e26bf459e34bf79.exe File opened for modification C:\Windows\SysWOW64\drivers\Beep.sys 9b99252dbebac2fe3e26bf459e34bf79.exe -
Deletes itself 1 IoCs
pid Process 2692 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2684 Server_Setup.exe 2800 3.exe -
Loads dropped DLL 4 IoCs
pid Process 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 2684 Server_Setup.exe 2684 Server_Setup.exe 2684 Server_Setup.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\3.exe Server_Setup.exe File opened for modification C:\Windows\3.exe Server_Setup.exe File created C:\Windows\uninstal.bat Server_Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 2180 9b99252dbebac2fe3e26bf459e34bf79.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 464 Process not Found 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2180 9b99252dbebac2fe3e26bf459e34bf79.exe Token: SeDebugPrivilege 2180 9b99252dbebac2fe3e26bf459e34bf79.exe Token: SeDebugPrivilege 2180 9b99252dbebac2fe3e26bf459e34bf79.exe Token: SeDebugPrivilege 2180 9b99252dbebac2fe3e26bf459e34bf79.exe Token: SeDebugPrivilege 2684 Server_Setup.exe Token: SeDebugPrivilege 2800 3.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2800 3.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2684 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 28 PID 2180 wrote to memory of 2692 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 30 PID 2180 wrote to memory of 2692 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 30 PID 2180 wrote to memory of 2692 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 30 PID 2180 wrote to memory of 2692 2180 9b99252dbebac2fe3e26bf459e34bf79.exe 30 PID 2800 wrote to memory of 604 2800 3.exe 32 PID 2800 wrote to memory of 604 2800 3.exe 32 PID 2800 wrote to memory of 604 2800 3.exe 32 PID 2800 wrote to memory of 604 2800 3.exe 32 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33 PID 2684 wrote to memory of 3036 2684 Server_Setup.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b99252dbebac2fe3e26bf459e34bf79.exe"C:\Users\Admin\AppData\Local\Temp\9b99252dbebac2fe3e26bf459e34bf79.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\Server_Setup.exe"C:\Users\Admin\AppData\Local\Temp\Server_Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~DeL!.bAt2⤵
- Deletes itself
PID:2692
-
-
C:\Windows\3.exeC:\Windows\3.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD5d5634c7b5b13f1f02d9c6c573e054c5f
SHA18fa9e2944a96da60c679f7b4ce6217a0b16494db
SHA25664e4b983b3811ff1dc13e21b72ab68f48208adb9e9eb1dd14c4bdacd804735b2
SHA5129cf5513e8fd29db41fa2ebbfc1efa36bdbb9e044987a43c940b87484d37f6117c214c0541597b72bd069ee10801bfe4e1d0a725ebb5dbd93098a964472da3f06
-
Filesize
150B
MD562910137f26a7556f8455428a5552794
SHA1ccc0eff43a5d1a26a6bf96f592782b1089249cf6
SHA256f419ad8b229fc195a23cb31b21c444030053738baa5e1de8cc158746a318cedd
SHA512a8a1a4b661caf26d13469ddd0fa54b275d668caa7846f53b4af4f6b3a1558c0689c9f8280fc1fa843671cb7638ce0bcc78cfe97035d1522781b805aa2bfcf912
-
Filesize
743KB
MD5b0d17bbe3fb95cd8633048e79900915e
SHA174cb5b4b73ae17ebb2417f8475a99e2b9724d219
SHA2562901e9c50d188bb84b48dedcd2ee85b62d0606b50cd8812343892c9386d245b7
SHA5120b548c3043381192bdf6a3a37a83ec24cf6ad0429a35eebc8e270e8d47330b466628334f9ec5290d07228613b2ee487c4c643d98422346a4ff11787aea06eeb7