Analysis
-
max time kernel
124s -
max time network
254s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
16-08-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe
Resource
win7-20230712-en
General
-
Target
6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe
-
Size
4.0MB
-
MD5
5bd216a72dc52d0ae58d8efa14fe4f8f
-
SHA1
a8187e77a20ef41e8177d5e6e9340b024819a302
-
SHA256
6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24
-
SHA512
7f0c57a6ff51aa8e10a988e4067c96ce7e80a9ac948675ec800fd48250aecba9bcd92a247d9d2c4e5c7ff599d7620e702909da5c31dde618b320b2b2f68fd787
-
SSDEEP
49152:MBi9xBTr3/4JEvFQsThK+eaxEdga4OiZrq1DfP+rsNADtV6v+L0uSwiPSCmDS+5J:8i9lvtEz4OiZrq1DfPHNADtV6v+
Malware Config
Extracted
stealc
http://80.92.206.215/889842668f48cc70.php
Signatures
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe Powershell.exe -
Loads dropped DLL 2 IoCs
pid Process 524 InstallUtil.exe 524 InstallUtil.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5116 set thread context of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4892 Powershell.exe 4892 Powershell.exe 4892 Powershell.exe 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe 524 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4892 Powershell.exe Token: SeDebugPrivilege 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5116 wrote to memory of 4892 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 69 PID 5116 wrote to memory of 4892 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 69 PID 5116 wrote to memory of 4892 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 69 PID 5116 wrote to memory of 432 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 71 PID 5116 wrote to memory of 432 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 71 PID 5116 wrote to memory of 432 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 71 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 5116 wrote to memory of 524 5116 6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe 72 PID 524 wrote to memory of 4208 524 InstallUtil.exe 73 PID 524 wrote to memory of 4208 524 InstallUtil.exe 73 PID 524 wrote to memory of 4208 524 InstallUtil.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe"C:\Users\Admin\AppData\Local\Temp\6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\6b061a3bed6d154f931d09b6c9c4cc05adea70431fe225406e28dc360724ca24.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\anydesk.exe.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\ECBGHCGCBK.exe"3⤵PID:4208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5e3d04985498e6ba394341cabd01e5fd2
SHA1f04cdabb00fdfdef326709f45058695ca19eaf19
SHA256123097271da3b6c782ba90e212f538a9da1ac9670b22a83a17a9ce4600f576bd
SHA5122b8c86859e962153c036165c0ceca0fbb86c1514baf6a3c604716b740bd48b0d8b41ce24735198e72c456d96168b714aa59400e4e6ab5614c9193d6355de8c2a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571