Overview
overview
10Static
static
70da334a11c...60.exe
windows7-x64
81.0.exe
windows7-x64
51AB13RN57.exe
windows7-x64
82009007981...bs.exe
windows7-x64
7302746537.exe
windows7-x64
7319874ec78...c1.exe
windows7-x64
76eec624668...e4.exe
windows7-x64
774c002aafd...a2.exe
windows7-x64
17934625ee2...11.exe
windows7-x64
10Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 12:37
Behavioral task
behavioral1
Sample
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1.0.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
1AB13RN57.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
2009007981Ayon397.4lbs.exe
Resource
win7-20240705-en
Behavioral task
behavioral5
Sample
302746537.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
319874ec782153cdccd2a9f0c5be6ffdb782c9093329851a5ec13530f93b63c1.exe
Resource
win7-20240705-en
Behavioral task
behavioral7
Sample
6eec62466831538bfbf213160269a81ea588fd6ca6cc9a58a92f0c67b124aae4.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
74c002aafd3cdae462c03952adfc266d660fee5aef35a20f222b10de94740da2.exe
Resource
win7-20240704-en
Behavioral task
behavioral9
Sample
7934625ee2b46883d287d31cb3d1d0b2eb3a0ac2a59a22d434b16513af3d1b11.exe
Resource
win7-20240705-en
General
-
Target
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe
-
Size
1.8MB
-
MD5
9d6952511e6a30db9be4d220f5394ee6
-
SHA1
1d3ae6db2237ff37a800f8ddc0330c6ec9d452e7
-
SHA256
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360
-
SHA512
99fee4d6fc9a3ae839ce24a2761e30f4836cca1fab8b9ddb6b7caaeabd247ba97b96760a312089e1046b5ed8c9712acc148b67fe5799bcdecc7399fe40db83da
-
SSDEEP
49152:FHMSCqHxPO8Xm7DujgFatRnwMgnCBT9H4yXD3x1gYoddux:FHMSC0xPO8Xm7DujonMgkB4yXt1gZSx
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
Processes:
hdata.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\System32\\cmd.exe" hdata.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe hdata.exe -
Executes dropped EXE 2 IoCs
Processes:
hdata.exewindiag.exepid Process 1664 hdata.exe 2620 windiag.exe -
Loads dropped DLL 3 IoCs
Processes:
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exepid Process 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
hdata.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemFix = "C:\\windows\\windiag.exe" hdata.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 checkip.dyndns.com -
Drops file in Program Files directory 4 IoCs
Processes:
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exedescription ioc Process File created C:\Program Files (x86)\Cronsee\Cronsee.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Program Files (x86)\Cronsee\CircularProgressBar.dll 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Program Files (x86)\Cronsee\VTRegScan.dll 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Program Files (x86)\Cronsee\uninst.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe -
Drops file in Windows directory 9 IoCs
Processes:
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exedescription ioc Process File created C:\Windows\scann.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\windiag.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\Update.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\watcher.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\keywords.txt 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\winalert.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\ActivationError.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\hdata.exe 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe File created C:\Windows\sc.bat 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2416 schtasks.exe 1128 schtasks.exe 1984 schtasks.exe 864 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
hdata.exedescription pid Process Token: SeDebugPrivilege 1664 hdata.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exehdata.execmd.exedescription pid Process procid_target PID 2556 wrote to memory of 1664 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 31 PID 2556 wrote to memory of 1664 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 31 PID 2556 wrote to memory of 1664 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 31 PID 2556 wrote to memory of 1664 2556 0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe 31 PID 1664 wrote to memory of 1108 1664 hdata.exe 32 PID 1664 wrote to memory of 1108 1664 hdata.exe 32 PID 1664 wrote to memory of 1108 1664 hdata.exe 32 PID 1108 wrote to memory of 1128 1108 cmd.exe 35 PID 1108 wrote to memory of 1128 1108 cmd.exe 35 PID 1108 wrote to memory of 1128 1108 cmd.exe 35 PID 1108 wrote to memory of 1984 1108 cmd.exe 36 PID 1108 wrote to memory of 1984 1108 cmd.exe 36 PID 1108 wrote to memory of 1984 1108 cmd.exe 36 PID 1108 wrote to memory of 864 1108 cmd.exe 37 PID 1108 wrote to memory of 864 1108 cmd.exe 37 PID 1108 wrote to memory of 864 1108 cmd.exe 37 PID 1108 wrote to memory of 2416 1108 cmd.exe 38 PID 1108 wrote to memory of 2416 1108 cmd.exe 38 PID 1108 wrote to memory of 2416 1108 cmd.exe 38 PID 1664 wrote to memory of 2620 1664 hdata.exe 40 PID 1664 wrote to memory of 2620 1664 hdata.exe 40 PID 1664 wrote to memory of 2620 1664 hdata.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe"C:\Users\Admin\AppData\Local\Temp\0da334a11c157f76512e0a02a38744f1d545f52e0605977fe26dad470328c360.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\hdata.exeC:\Windows\hdata.exe2⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\cmd.execmd /c ""C:\Windows\sc.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\schtasks.exeSCHTASKS /Create /SC MONTHLY /MO 12 /TN defenderupdate /TR C:\Windows\watcher.exe /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1128
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Adobe Updater" /tr C:\Windows\Update.exe /sc onstart /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1984
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Create /SC MONTHLY /MO 12 /TN winalert /TR C:\Windows\winalert.exe /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:864
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Create /SC MINUTE /MO 30 /TN ActivationError /TR C:\Windows\ActivationError.exe /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
-
C:\Windows\windiag.exe"C:\Windows\windiag.exe"3⤵
- Executes dropped EXE
PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD585db2eae69cbc41cb29a4975970e7495
SHA100866a9ade1ecdcb2bd08315d780271e23cf7d58
SHA25652d36bded86a0074de38a2f62784a71f159dbbbd98842d3dbba97fe21e29988e
SHA5121479167d8aa29759b0d38909ae38fb1c1ee4bd5292939580b7637e3982f016c4b7b8358bb6569ddb0c20290b6fc3ffc8910760413135b9545f4b8d9517a16a13
-
Filesize
746B
MD56768ea9521f13d3c1a3513c9a213aff3
SHA1b673a42ab968ce7f5365433ded962c02e533f326
SHA256fdfe442b10ec57417c60ea744b83e607d62fdae919a95ce1d9ed4db8e3041b85
SHA512236b831ee87b0fc33d2daad94d547475d16ea6ccef7310c817409be832d62395c17c2c008616fd2d139283b5547457c29c8675b47dc707b25a4cd1f0c07ef037
-
Filesize
707B
MD5c9e17bee250d9fee971a38937172396d
SHA10924a006889d6edf7359946aeaa2f2c6be25f998
SHA25635c9c3ca9271d92fb07c0ba030d20bd31d542cb8cb554ac878ba47ad03d3f146
SHA5125292a01e078ab283ca03d16505791f66e34fd9e7020e1557fa9e60460d6f41fcd3cba56498bde25456ac0b314675d80656a9176f56b7ac49fba15d0a8475bc7b
-
Filesize
20KB
MD50bf81c3824014c2c804e1e8929578b10
SHA1798f2005db1fa985dc1ae6bd108dd3df3e3cf300
SHA2561fceb743d924484757517b66634304fe18e95504521d06937cdbe03a8b69fe4c
SHA512450ea2cd93f815fe1d0f6a0e2e0972156789961356ae58f1a1ee2b31921ba024b79e3a61b4453238ee33439408d960b43b016adaf73e41b43a2f096efcf6ff43
-
Filesize
404B
MD58b99aa5c390ffdfe831a3d54643a998e
SHA16b297ce3cb8a5ddde2ceff1bdc395f918431db93
SHA25682ccb933219a67c8e51549b7c7ceb5dfb1addb792385f3ef4cb6222425cff567
SHA512aeed3ffa2fa528256fd0285567691eb37aa1d7ae302e1ec6cdae17cc608a0813e470853dcd8aef6749ee79e4b6bc4c663c87c5f20b8e12530b303ded1659202b
-
Filesize
13KB
MD5412eeed6e110429a221ea740ae6afdc4
SHA1a7907527479810e29f4003ab84d3af0a26d6b22a
SHA25694e05f2ccf47c41a8327beea0ec89d4ef84fc83a4506842c1c663324e9985e1e
SHA51274354177786ac672ebb7ac83919cb29e5b15d48466979f9a8808d80b264c0c606c77f8f9057700750e86f367e66c0108b1e0924ee8f6b845c41e6e5b1708d8e8
-
Filesize
1.3MB
MD5393a0bdb6aa3efce4bca4d01843e6dd3
SHA1bc1c14626f107b004071fff4b8836987f61ae9a1
SHA2564f26dc9b5928208245e2750210cf2933b51cc0ba3f17f55513288eacf0bd8588
SHA512f18d7b3736ad4709532a9b50f46f8e5b4fdae85434ca051cf39d77969e70195fce9831a8c868707d503b4260ab878a45c37757761ce242f2ba69b8988808a6b5
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf