Analysis
-
max time kernel
150s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 12:10
Static task
static1
Behavioral task
behavioral1
Sample
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe
Resource
win10v2004-20221111-en
General
-
Target
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe
-
Size
1.4MB
-
MD5
8632dc9b2509a9faa755c15d79dca941
-
SHA1
48607c2afef429348bf289da7c510cdc61c219b1
-
SHA256
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643
-
SHA512
dcb577c8c409493b7e47684c93a550fffde5500e9882deb155b1e8b48529f6a9bc3814c4c346ff70fb3e68b35afb67441f24159d7ad4a6cde090005fa1b5c5e7
-
SSDEEP
24576:Kz5zEjzXBp36GndLvAOCOdXVQUnyrUKfFrz3PGRXbWhoN4P9Tzr+JrSnlaNUsXmz:EejzXBp9n5miwUqzPUbWSa6pNUfRK
Malware Config
Extracted
metasploit
encoder/shikata_ga_nai
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Executes dropped EXE 1 IoCs
Processes:
theYNC.com.exepid process 1644 theYNC.com.exe -
Loads dropped DLL 1 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exepid process 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"\"" 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exedescription pid process target process PID 1348 set thread context of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exepid process 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exedescription pid process Token: SeDebugPrivilege 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exedescription pid process target process PID 1348 wrote to memory of 1644 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe theYNC.com.exe PID 1348 wrote to memory of 1644 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe theYNC.com.exe PID 1348 wrote to memory of 1644 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe theYNC.com.exe PID 1348 wrote to memory of 1644 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe theYNC.com.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe PID 1348 wrote to memory of 1448 1348 4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe Cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe"C:\Users\Admin\AppData\Local\Temp\4a527cb44a831f0f2ba4bebdd0206ab03479f3b57bcd149510696053faed7643.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\theYNC.com.exe"C:\Users\Admin\AppData\Local\Temp\theYNC.com.exe"2⤵
- Executes dropped EXE
PID:1644
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Cvtres.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\Cvtres.exe"2⤵PID:1448
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5f356cb1e06242e5f221aa20cf33a044a
SHA175715369757ea20f51791a4c5fb3e6daf407611a
SHA256648cfca36bcd7ad8ae0cb623a7edf04196b7490eebec364b586fb37428214f96
SHA512cd6673482fa6c7d0070f54d53932781a8e27537cd18b067488b607d3f3cb88c88754e5f3ec499b207ef210ca0e3e4b687a7a9eb09fe11f0123ed5b0742aa5a34
-
Filesize
245KB
MD5f356cb1e06242e5f221aa20cf33a044a
SHA175715369757ea20f51791a4c5fb3e6daf407611a
SHA256648cfca36bcd7ad8ae0cb623a7edf04196b7490eebec364b586fb37428214f96
SHA512cd6673482fa6c7d0070f54d53932781a8e27537cd18b067488b607d3f3cb88c88754e5f3ec499b207ef210ca0e3e4b687a7a9eb09fe11f0123ed5b0742aa5a34
-
Filesize
245KB
MD5f356cb1e06242e5f221aa20cf33a044a
SHA175715369757ea20f51791a4c5fb3e6daf407611a
SHA256648cfca36bcd7ad8ae0cb623a7edf04196b7490eebec364b586fb37428214f96
SHA512cd6673482fa6c7d0070f54d53932781a8e27537cd18b067488b607d3f3cb88c88754e5f3ec499b207ef210ca0e3e4b687a7a9eb09fe11f0123ed5b0742aa5a34