Analysis
-
max time kernel
119s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24/12/2023, 14:27
Static task
static1
Behavioral task
behavioral1
Sample
00d7e08828911741722e34c8f7f02a99.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00d7e08828911741722e34c8f7f02a99.exe
Resource
win10v2004-20231215-en
General
-
Target
00d7e08828911741722e34c8f7f02a99.exe
-
Size
146KB
-
MD5
00d7e08828911741722e34c8f7f02a99
-
SHA1
47a66839d7fa7101bc475909b3240d8fe530263b
-
SHA256
e7bb20873cd61e6bea3e332317f63bb7e091d574d854af3ed2b96b57168bb767
-
SHA512
2011f3063c2a454c51d16a8b5d0342acfbc0f5c43b0f92b1fcdbff72af4aeaf7485d700aec5ac01828b7ea073297beaaf88c5657f6c80e3040d415af724d775b
-
SSDEEP
3072:cPQt3aMxzd3o9fUPHC56IXsLkce6p23CskJXljt/wOl2RkU/Ik:cPhaCEHpMGljt/RYkUr
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" rundll32.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\inf\stevr.inf cmd.exe File opened for modification C:\Windows\inf\rstd.bat cmd.exe File opened for modification C:\Windows\inf\jkk.bat cmd.exe File opened for modification C:\Windows\inf\rsed.vbs cmd.exe File opened for modification C:\Windows\inf\inetsvr.inf cmd.exe File opened for modification C:\Windows\INF\setupapi.app.log rundll32.exe File opened for modification C:\Windows\inf\360╫╘╢»╔²╝╢─ú┐Θú¿╜¿╥Θ╡π╗≈╙╥▓α-╨┼╚╬┤╦├ⁿ┴εú⌐.bat cmd.exe File opened for modification C:\WINDOWS\inf\360╫╘╢»╔²╝╢─ú┐Θú¿╜¿╥Θ╡π╗≈╙╥▓α-╨┼╚╬┤╦├ⁿ┴εú⌐.bat cmd.exe File created C:\Windows\inf\rstd.bat cmd.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2752 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2140 tasklist.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2604 PING.EXE -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeRestorePrivilege 2848 rundll32.exe Token: SeDebugPrivilege 2140 tasklist.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2056 2212 00d7e08828911741722e34c8f7f02a99.exe 28 PID 2212 wrote to memory of 2056 2212 00d7e08828911741722e34c8f7f02a99.exe 28 PID 2212 wrote to memory of 2056 2212 00d7e08828911741722e34c8f7f02a99.exe 28 PID 2212 wrote to memory of 2056 2212 00d7e08828911741722e34c8f7f02a99.exe 28 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2056 wrote to memory of 2848 2056 cmd.exe 30 PID 2848 wrote to memory of 2716 2848 rundll32.exe 31 PID 2848 wrote to memory of 2716 2848 rundll32.exe 31 PID 2848 wrote to memory of 2716 2848 rundll32.exe 31 PID 2848 wrote to memory of 2716 2848 rundll32.exe 31 PID 2716 wrote to memory of 2696 2716 runonce.exe 32 PID 2716 wrote to memory of 2696 2716 runonce.exe 32 PID 2716 wrote to memory of 2696 2716 runonce.exe 32 PID 2716 wrote to memory of 2696 2716 runonce.exe 32 PID 2056 wrote to memory of 2604 2056 cmd.exe 34 PID 2056 wrote to memory of 2604 2056 cmd.exe 34 PID 2056 wrote to memory of 2604 2056 cmd.exe 34 PID 2056 wrote to memory of 2604 2056 cmd.exe 34 PID 2056 wrote to memory of 2752 2056 cmd.exe 35 PID 2056 wrote to memory of 2752 2056 cmd.exe 35 PID 2056 wrote to memory of 2752 2056 cmd.exe 35 PID 2056 wrote to memory of 2752 2056 cmd.exe 35 PID 2056 wrote to memory of 676 2056 cmd.exe 36 PID 2056 wrote to memory of 676 2056 cmd.exe 36 PID 2056 wrote to memory of 676 2056 cmd.exe 36 PID 2056 wrote to memory of 676 2056 cmd.exe 36 PID 676 wrote to memory of 968 676 WScript.exe 37 PID 676 wrote to memory of 968 676 WScript.exe 37 PID 676 wrote to memory of 968 676 WScript.exe 37 PID 676 wrote to memory of 968 676 WScript.exe 37 PID 968 wrote to memory of 2140 968 cmd.exe 39 PID 968 wrote to memory of 2140 968 cmd.exe 39 PID 968 wrote to memory of 2140 968 cmd.exe 39 PID 968 wrote to memory of 2140 968 cmd.exe 39 PID 968 wrote to memory of 2012 968 cmd.exe 40 PID 968 wrote to memory of 2012 968 cmd.exe 40 PID 968 wrote to memory of 2012 968 cmd.exe 40 PID 968 wrote to memory of 2012 968 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\00d7e08828911741722e34c8f7f02a99.exe"C:\Users\Admin\AppData\Local\Temp\00d7e08828911741722e34c8f7f02a99.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\bt1314.bat2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Windows\inf\inetsvr.inf3⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\runonce.exe"C:\Windows\system32\runonce.exe" -r4⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\grpconv.exe"C:\Windows\System32\grpconv.exe" -o5⤵PID:2696
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2604
-
-
C:\Windows\SysWOW64\sc.exesc config inetsvr type= interact type= own3⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\inf\rsed.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\inf\jkk.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\SysWOW64\find.exefind "360tray.exe"5⤵PID:2012
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57d3dfd750061099dacdd91f8e5f54a0c
SHA1bba9aa38ebb8ffdb16d9cdf621fa60b1b04f9c44
SHA256029b69bb5cd8cefa2efca4ef0a2cf12a1312ec313cecd32430fb61fed69dbf9b
SHA512aec03644e5d17f8acf1728e336426504747eddbad992a8214844e0366c8144234f96c75b2e88c18bfc7dd23e5e0d40e6dce0eb61f38fd568e03adc671317e55e
-
Filesize
346B
MD58ad4049ca4d11e7537500ccb1de4d957
SHA1d7d3c43e515bec5018bb174eb3f621b80bb3fda4
SHA2561074d17ea22c857c6362a8cb4e955f8f0486fdb26bcc2fb685441b17b20fca72
SHA512dd8e7af519b477fc5de9f4529d203deec283e77aadaf5e9a4e84cb0d3ec2381823c57f8364dc1572c7cd6de6fa04a336f5746d6f04d3ed8a7fa835713a5d24b1
-
Filesize
585B
MD5f60f4805d914c2742e642cce87021158
SHA10917af7506b2af8a28abfc0b18090329bedcfe58
SHA25629d698171d6f7c405720f0c2159268d9619ce4e60fb5a61caaaff7692e847d94
SHA512a6d8da3c4e874f177947fe88d34e77785a8e609b0b4672655a690527435b3777692ded4f127e9b2fe0aefbff5aaf6be5b7685bf7b34e6cf5985a7d9ad8db15a2
-
Filesize
104B
MD55fac8324735dbb5054f81d3ef5a4e2b1
SHA1baab907793fac80cdd6de4ddfbe4a7cddad4e92c
SHA256bd689762f1899070714ee0d1059d0230547b1c1c93718409872f075d517d041c
SHA512a9d23f657060fac4a607b5653ecf05a7f785316bfc9819020ba3cefedcbb6e9a301909cbe191916fc279207821a6c46e78f2de9861d7a0c20565e15df398a0a0
-
Filesize
81B
MD544d64767bb9322977f22f4daf988977b
SHA160f5f01f137f53fbc8198f93b99cba18b74b8d3d
SHA256f227dd417c36aeb3fb1052b9464a37f812d9104f09efa49b732df75111e171d6
SHA5129464fb6fe595c576b1ef1984efe3e8a1b4f201452d683713e38b9e9feeaff21b3798a462192e8d01d1f40b29bdbfbbc2b2262f9695cd586d8ba8aba745999859