Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 06:08
Static task
static1
Behavioral task
behavioral1
Sample
data.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
data.exe
Resource
win10v2004-20241007-en
General
-
Target
data.exe
-
Size
5.6MB
-
MD5
d650ccbec4cef66b790c0adbd0c690ed
-
SHA1
7c5323641a28170edb3121d9ad15d7bf643d801d
-
SHA256
b8735a6c2caa10ed5e886a60be7f2a1edb55e5d26d60b24d24af5613a8a0e474
-
SHA512
332dc8e1b3952ac3b3fbcfdf1634eaf9720d6bd85e6a1f0baef0f095c97a98d288f301b774c4d041c45ea8ea5ed8e52e8d786a874b8d0ce41dd5dd25a961b535
-
SSDEEP
98304:6W1l27OuKr+gvhf2U9Nzm31PMoslkqXf0FvUcwti78OqJ7TPBvc8X6Uc:6jOuK6mn9NzgMoYkSIvUcwti7TQlvciE
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1684 data.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates processes with tasklist 1 TTPs 30 IoCs
pid Process 3024 tasklist.exe 2272 tasklist.exe 2244 tasklist.exe 1968 tasklist.exe 2240 tasklist.exe 1536 tasklist.exe 2288 tasklist.exe 2016 tasklist.exe 2024 tasklist.exe 1348 tasklist.exe 1648 tasklist.exe 2456 tasklist.exe 2792 tasklist.exe 2672 tasklist.exe 2948 tasklist.exe 880 tasklist.exe 1112 tasklist.exe 632 tasklist.exe 1496 tasklist.exe 2824 tasklist.exe 984 tasklist.exe 2656 tasklist.exe 2540 tasklist.exe 1684 tasklist.exe 2300 tasklist.exe 1740 tasklist.exe 2840 tasklist.exe 2532 tasklist.exe 2536 tasklist.exe 2492 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 29 IoCs
pid Process 2060 timeout.exe 2924 timeout.exe 1044 timeout.exe 3040 timeout.exe 1140 timeout.exe 2624 timeout.exe 828 timeout.exe 860 timeout.exe 3000 timeout.exe 2068 timeout.exe 2264 timeout.exe 2372 timeout.exe 2548 timeout.exe 1612 timeout.exe 2340 timeout.exe 2676 timeout.exe 1676 timeout.exe 1940 timeout.exe 2100 timeout.exe 2412 timeout.exe 1668 timeout.exe 2892 timeout.exe 2164 timeout.exe 1632 timeout.exe 2544 timeout.exe 484 timeout.exe 2000 timeout.exe 1908 timeout.exe 2644 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1684 data.exe 1684 data.exe 1684 data.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1684 data.exe Token: SeDebugPrivilege 2824 tasklist.exe Token: SeDebugPrivilege 2792 tasklist.exe Token: SeDebugPrivilege 2840 tasklist.exe Token: SeDebugPrivilege 2672 tasklist.exe Token: SeDebugPrivilege 2540 tasklist.exe Token: SeDebugPrivilege 632 tasklist.exe Token: SeDebugPrivilege 3024 tasklist.exe Token: SeDebugPrivilege 2948 tasklist.exe Token: SeDebugPrivilege 984 tasklist.exe Token: SeDebugPrivilege 2240 tasklist.exe Token: SeDebugPrivilege 880 tasklist.exe Token: SeDebugPrivilege 2532 tasklist.exe Token: SeDebugPrivilege 2272 tasklist.exe Token: SeDebugPrivilege 2024 tasklist.exe Token: SeDebugPrivilege 1496 tasklist.exe Token: SeDebugPrivilege 2536 tasklist.exe Token: SeDebugPrivilege 2656 tasklist.exe Token: SeDebugPrivilege 1348 tasklist.exe Token: SeDebugPrivilege 2492 tasklist.exe Token: SeDebugPrivilege 1648 tasklist.exe Token: SeDebugPrivilege 1536 tasklist.exe Token: SeDebugPrivilege 2300 tasklist.exe Token: SeDebugPrivilege 2456 tasklist.exe Token: SeDebugPrivilege 1112 tasklist.exe Token: SeDebugPrivilege 1740 tasklist.exe Token: SeDebugPrivilege 2244 tasklist.exe Token: SeDebugPrivilege 2016 tasklist.exe Token: SeDebugPrivilege 2288 tasklist.exe Token: SeDebugPrivilege 1968 tasklist.exe Token: SeDebugPrivilege 1684 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2768 1684 data.exe 31 PID 1684 wrote to memory of 2768 1684 data.exe 31 PID 1684 wrote to memory of 2768 1684 data.exe 31 PID 2768 wrote to memory of 2804 2768 cmd.exe 33 PID 2768 wrote to memory of 2804 2768 cmd.exe 33 PID 2768 wrote to memory of 2804 2768 cmd.exe 33 PID 2768 wrote to memory of 2824 2768 cmd.exe 34 PID 2768 wrote to memory of 2824 2768 cmd.exe 34 PID 2768 wrote to memory of 2824 2768 cmd.exe 34 PID 2768 wrote to memory of 2876 2768 cmd.exe 35 PID 2768 wrote to memory of 2876 2768 cmd.exe 35 PID 2768 wrote to memory of 2876 2768 cmd.exe 35 PID 2768 wrote to memory of 1908 2768 cmd.exe 36 PID 2768 wrote to memory of 1908 2768 cmd.exe 36 PID 2768 wrote to memory of 1908 2768 cmd.exe 36 PID 2768 wrote to memory of 2792 2768 cmd.exe 37 PID 2768 wrote to memory of 2792 2768 cmd.exe 37 PID 2768 wrote to memory of 2792 2768 cmd.exe 37 PID 2768 wrote to memory of 2984 2768 cmd.exe 38 PID 2768 wrote to memory of 2984 2768 cmd.exe 38 PID 2768 wrote to memory of 2984 2768 cmd.exe 38 PID 2768 wrote to memory of 3000 2768 cmd.exe 39 PID 2768 wrote to memory of 3000 2768 cmd.exe 39 PID 2768 wrote to memory of 3000 2768 cmd.exe 39 PID 2768 wrote to memory of 2840 2768 cmd.exe 41 PID 2768 wrote to memory of 2840 2768 cmd.exe 41 PID 2768 wrote to memory of 2840 2768 cmd.exe 41 PID 2768 wrote to memory of 2904 2768 cmd.exe 42 PID 2768 wrote to memory of 2904 2768 cmd.exe 42 PID 2768 wrote to memory of 2904 2768 cmd.exe 42 PID 2768 wrote to memory of 2676 2768 cmd.exe 43 PID 2768 wrote to memory of 2676 2768 cmd.exe 43 PID 2768 wrote to memory of 2676 2768 cmd.exe 43 PID 2768 wrote to memory of 2672 2768 cmd.exe 44 PID 2768 wrote to memory of 2672 2768 cmd.exe 44 PID 2768 wrote to memory of 2672 2768 cmd.exe 44 PID 2768 wrote to memory of 2696 2768 cmd.exe 45 PID 2768 wrote to memory of 2696 2768 cmd.exe 45 PID 2768 wrote to memory of 2696 2768 cmd.exe 45 PID 2768 wrote to memory of 2644 2768 cmd.exe 46 PID 2768 wrote to memory of 2644 2768 cmd.exe 46 PID 2768 wrote to memory of 2644 2768 cmd.exe 46 PID 2768 wrote to memory of 2540 2768 cmd.exe 47 PID 2768 wrote to memory of 2540 2768 cmd.exe 47 PID 2768 wrote to memory of 2540 2768 cmd.exe 47 PID 2768 wrote to memory of 2728 2768 cmd.exe 48 PID 2768 wrote to memory of 2728 2768 cmd.exe 48 PID 2768 wrote to memory of 2728 2768 cmd.exe 48 PID 2768 wrote to memory of 1632 2768 cmd.exe 49 PID 2768 wrote to memory of 1632 2768 cmd.exe 49 PID 2768 wrote to memory of 1632 2768 cmd.exe 49 PID 2768 wrote to memory of 632 2768 cmd.exe 50 PID 2768 wrote to memory of 632 2768 cmd.exe 50 PID 2768 wrote to memory of 632 2768 cmd.exe 50 PID 2768 wrote to memory of 2852 2768 cmd.exe 51 PID 2768 wrote to memory of 2852 2768 cmd.exe 51 PID 2768 wrote to memory of 2852 2768 cmd.exe 51 PID 2768 wrote to memory of 2068 2768 cmd.exe 52 PID 2768 wrote to memory of 2068 2768 cmd.exe 52 PID 2768 wrote to memory of 2068 2768 cmd.exe 52 PID 2768 wrote to memory of 3024 2768 cmd.exe 53 PID 2768 wrote to memory of 3024 2768 cmd.exe 53 PID 2768 wrote to memory of 3024 2768 cmd.exe 53 PID 2768 wrote to memory of 1484 2768 cmd.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\data.exe"C:\Users\Admin\AppData\Local\Temp\data.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpC2B3.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpC2B3.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2804
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2876
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1908
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2984
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3000
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2904
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2676
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2696
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2644
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2728
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1632
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:632
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2852
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2068
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1484
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2924
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2776
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:484
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:572
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3040
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1272
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1140
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1900
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2544
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2504
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2548
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2636
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1612
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2576
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2100
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1560
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1044
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2232
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2624
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2660
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2000
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1596
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1676
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:976
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:828
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1720
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1668
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:892
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2892
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2064
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2264
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2452
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2060
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1028
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2412
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1600
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2340
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2392
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1940
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1180
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:860
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2008
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2372
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2328
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2164
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269B
MD511125a06ef92d9914f567b2539a8be2c
SHA1c64b335489132039d6a19de3826db20f36293ede
SHA25643eda89c51a2e28da7f7ea70e28a5acc35653119e4a83a0c728fc00e80487014
SHA512c57c173e23c1e8a01d44f7bb660f17652f3da1ebd657ae69963bee0e286d30ab8fa5276734aff264061bbade21acd4c95e6c7fae19762b1cf88f579096049f60
-
Filesize
1.7MB
MD565ccd6ecb99899083d43f7c24eb8f869
SHA127037a9470cc5ed177c0b6688495f3a51996a023
SHA256aba67c7e6c01856838b8bc6b0ba95e864e1fdcb3750aa7cdc1bc73511cea6fe4
SHA512533900861fe36cf78b614d6a7ce741ff1172b41cbd5644b4a9542e6ca42702e6fbfb12f0fbaae8f5992320870a15e90b4f7bf180705fc9839db433413860be6d