Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    0ac7f4575c7cc9ed4a5258ac095ee04ee24aa595adc3356dd10207a7c7487a57.exe

  • Size

    148KB

  • MD5

    a7e4a15c238c5f1731329da0ce9535ca

  • SHA1

    b1694a2db44eb9c147607581f2d233ef6f97c304

  • SHA256

    0ac7f4575c7cc9ed4a5258ac095ee04ee24aa595adc3356dd10207a7c7487a57

  • SHA512

    0fbee04ac22a928e62ddef17e46b268c9ea2d732e55cc491c1e2a9397cd55618850fbf7fc8317493de17044a96727108b9df26cc1b4851687c5e89b852a202fc

  • SSDEEP

    3072:5NYD0o7ELVWeIrnt/Jb03S8Me2lqO7Z/n18wzA0HFIy:sYueIrndei82nh18wsi

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ac7f4575c7cc9ed4a5258ac095ee04ee24aa595adc3356dd10207a7c7487a57.exe
    "C:\Users\Admin\AppData\Local\Temp\0ac7f4575c7cc9ed4a5258ac095ee04ee24aa595adc3356dd10207a7c7487a57.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\Cjynya.exe
      C:\Windows\Cjynya.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Cjynya.exe
    Filesize

    148KB

    MD5

    a7e4a15c238c5f1731329da0ce9535ca

    SHA1

    b1694a2db44eb9c147607581f2d233ef6f97c304

    SHA256

    0ac7f4575c7cc9ed4a5258ac095ee04ee24aa595adc3356dd10207a7c7487a57

    SHA512

    0fbee04ac22a928e62ddef17e46b268c9ea2d732e55cc491c1e2a9397cd55618850fbf7fc8317493de17044a96727108b9df26cc1b4851687c5e89b852a202fc

  • C:\Windows\Tasks\{810401E2-DDE0-454e-B0E2-AA89C9E5967C}.job
    Filesize

    408B

    MD5

    0732bbfb8a0c71568d4510af80b946de

    SHA1

    3ece18e441c729acc3bd5b050dec2636abc80f74

    SHA256

    5507409fb8adadb288e83be4827ff0ef2b37bb1ef3d58b5e74236d4bae7290be

    SHA512

    08b3afab54badb8e548e52f835f0d68b1149436526f21316d69e3d399534712747325e9ad47a40b66891f58af571347607a746039d91eb6d8f56a87c690fbdc9

  • memory/1000-56-0x0000000000000000-mapping.dmp
  • memory/1000-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1000-63-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1552-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1552-55-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1552-61-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1552-62-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB