Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe
Resource
win7-20240708-en
General
-
Target
96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe
-
Size
2.5MB
-
MD5
48d6df0ee3eaa10b4f506951fcc57803
-
SHA1
17edd1ede9ceae0d6146a95123266f35288afb96
-
SHA256
96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1
-
SHA512
01d44b534c878bc210a4b40a1737bfbda907aa87cff5658da5837bc18d1b546ef2b724543593a873fd9b6c2411256df1d488805661a2a9f535c52b562546b23b
-
SSDEEP
49152:wcARyCfxGVZI4oExCv3jCZwgQAwgQAwgQAwgQS:wcA
Malware Config
Signatures
-
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2076 tasklist.exe 1560 tasklist.exe 2464 tasklist.exe 2380 tasklist.exe 1588 tasklist.exe 1332 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2380 tasklist.exe Token: SeDebugPrivilege 1588 tasklist.exe Token: SeDebugPrivilege 1332 tasklist.exe Token: SeDebugPrivilege 2076 tasklist.exe Token: SeDebugPrivilege 1560 tasklist.exe Token: SeDebugPrivilege 2464 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 3028 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 30 PID 2356 wrote to memory of 3028 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 30 PID 2356 wrote to memory of 3028 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 30 PID 2356 wrote to memory of 3028 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 30 PID 3028 wrote to memory of 2040 3028 cmd.exe 32 PID 3028 wrote to memory of 2040 3028 cmd.exe 32 PID 3028 wrote to memory of 2040 3028 cmd.exe 32 PID 3028 wrote to memory of 2040 3028 cmd.exe 32 PID 2040 wrote to memory of 2380 2040 cmd.exe 33 PID 2040 wrote to memory of 2380 2040 cmd.exe 33 PID 2040 wrote to memory of 2380 2040 cmd.exe 33 PID 2040 wrote to memory of 2380 2040 cmd.exe 33 PID 2040 wrote to memory of 2520 2040 cmd.exe 34 PID 2040 wrote to memory of 2520 2040 cmd.exe 34 PID 2040 wrote to memory of 2520 2040 cmd.exe 34 PID 2040 wrote to memory of 2520 2040 cmd.exe 34 PID 2356 wrote to memory of 2812 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 37 PID 2356 wrote to memory of 2812 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 37 PID 2356 wrote to memory of 2812 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 37 PID 2356 wrote to memory of 2812 2356 96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe 37 PID 2812 wrote to memory of 2624 2812 cmd.exe 39 PID 2812 wrote to memory of 2624 2812 cmd.exe 39 PID 2812 wrote to memory of 2624 2812 cmd.exe 39 PID 2812 wrote to memory of 2624 2812 cmd.exe 39 PID 2624 wrote to memory of 1588 2624 cmd.exe 40 PID 2624 wrote to memory of 1588 2624 cmd.exe 40 PID 2624 wrote to memory of 1588 2624 cmd.exe 40 PID 2624 wrote to memory of 1588 2624 cmd.exe 40 PID 2624 wrote to memory of 2616 2624 cmd.exe 41 PID 2624 wrote to memory of 2616 2624 cmd.exe 41 PID 2624 wrote to memory of 2616 2624 cmd.exe 41 PID 2624 wrote to memory of 2616 2624 cmd.exe 41 PID 2812 wrote to memory of 3044 2812 cmd.exe 42 PID 2812 wrote to memory of 3044 2812 cmd.exe 42 PID 2812 wrote to memory of 3044 2812 cmd.exe 42 PID 2812 wrote to memory of 3044 2812 cmd.exe 42 PID 3028 wrote to memory of 1800 3028 cmd.exe 43 PID 3028 wrote to memory of 1800 3028 cmd.exe 43 PID 3028 wrote to memory of 1800 3028 cmd.exe 43 PID 3028 wrote to memory of 1800 3028 cmd.exe 43 PID 2812 wrote to memory of 1968 2812 cmd.exe 44 PID 2812 wrote to memory of 1968 2812 cmd.exe 44 PID 2812 wrote to memory of 1968 2812 cmd.exe 44 PID 2812 wrote to memory of 1968 2812 cmd.exe 44 PID 1968 wrote to memory of 1332 1968 cmd.exe 45 PID 1968 wrote to memory of 1332 1968 cmd.exe 45 PID 1968 wrote to memory of 1332 1968 cmd.exe 45 PID 1968 wrote to memory of 1332 1968 cmd.exe 45 PID 1968 wrote to memory of 820 1968 cmd.exe 46 PID 1968 wrote to memory of 820 1968 cmd.exe 46 PID 1968 wrote to memory of 820 1968 cmd.exe 46 PID 1968 wrote to memory of 820 1968 cmd.exe 46 PID 2812 wrote to memory of 2628 2812 cmd.exe 47 PID 2812 wrote to memory of 2628 2812 cmd.exe 47 PID 2812 wrote to memory of 2628 2812 cmd.exe 47 PID 2812 wrote to memory of 2628 2812 cmd.exe 47 PID 3028 wrote to memory of 2308 3028 cmd.exe 48 PID 3028 wrote to memory of 2308 3028 cmd.exe 48 PID 3028 wrote to memory of 2308 3028 cmd.exe 48 PID 3028 wrote to memory of 2308 3028 cmd.exe 48 PID 2308 wrote to memory of 2076 2308 cmd.exe 49 PID 2308 wrote to memory of 2076 2308 cmd.exe 49 PID 2308 wrote to memory of 2076 2308 cmd.exe 49 PID 2308 wrote to memory of 2076 2308 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe"C:\Users\Admin\AppData\Local\Temp\96cdce80844f2f83068a898557e543757604fc019485dac386b879068b2f5dc1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.execmd /c C:\\Users\\Public\\Downloads\\MzlchxeAZZCEaDuUKmYRRTEjqSMKCPSjzkKvyZLPvwIGDckIsfdtwMWmZlHqeWCAAHCsWSQlpvvwbJHBaiwGQPiXJumiNGkvAuS.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1864
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2100 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\\Users\\Public\\Downloads\\MzlchxeAZZCEaDuUKmYRRTEjqSMKCPSjzkKvyZLPvwIGDckIsfdtwMWmZlHqeWCAAHCsWSQlpvvwbJHBaiwGQPiXJumiNGkvAuS.cmd2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:820
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist.exe | find /I "QLVideoMergeT.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1876 -
C:\Windows\SysWOW64\tasklist.exetasklist.exe4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\find.exefind /I "QLVideoMergeT.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1932
-
-
-
C:\Windows\SysWOW64\choice.exechoice /t 60 /d y /n3⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Public\Downloads\MzlchxeAZZCEaDuUKmYRRTEjqSMKCPSjzkKvyZLPvwIGDckIsfdtwMWmZlHqeWCAAHCsWSQlpvvwbJHBaiwGQPiXJumiNGkvAuS.cmd
Filesize1KB
MD5d2fc77c706ceb50a40d55280cb8c8d26
SHA19212dc791f9b6688aeb3b9e44077785103f94996
SHA2566b21a5347cd9c2536fde3e62b4cfd9f0a7fe3268ab279245d259ca82182f59c6
SHA512415d5602aa5448e3b65d03468c4516bf96f5d0e31afd325aae6716d72cb7a300ffd5bddbd27a35c4ddf7f3e79185ea42cc5b188ba7977516c43853a2b55ea17c