Analysis

  • max time kernel
    119s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    03-03-2022 03:29

General

  • Target

    6bfc1b42014e76be8deee330ff944681.exe

  • Size

    5.9MB

  • MD5

    6bfc1b42014e76be8deee330ff944681

  • SHA1

    df22b2d235964e322916818bd00c82799ccfe81b

  • SHA256

    1924be27896fc861692cf9247734cd87ec7b121a8a7ffdeda8d313f9d8a12981

  • SHA512

    cf4929bc89ab40ad03259277460d92c8543f36439f805995e47d135d0a3a0d33d8eedbec85d50f791ad8b43aa9dc9e3b9940a8e33bf22e80cf8033736dc0cfbb

Malware Config

Signatures

  • suricata: ET MALWARE Go/Anubis Registration Activity

    suricata: ET MALWARE Go/Anubis Registration Activity

  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe
    "C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\system32\cmd.exe
      cmd /Q /C move /Y C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe C:\Windows\realsched.exe
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1548
    • C:\Windows\system32\cmd.exe
      cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1276
    • C:\Windows\system32\cmd.exe
      cmd /C "netsh advfirewall firewall add rule name=\"realsched\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name=\"realsched\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes
        3⤵
          PID:1384
      • C:\Windows\system32\cmd.exe
        cmd /C "ipconfig //flushdns"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\system32\ipconfig.exe
          ipconfig //flushdns
          3⤵
          • Gathers network information
          PID:1092
      • C:\Windows\system32\cmd.exe
        cmd /Q /C reg add "HKCU\Software\Microsoft Partners" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:392
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Software\Microsoft Partners" /f
          3⤵
            PID:1708
        • C:\Windows\system32\cmd.exe
          cmd /C "attrib +S +H C:\Windows\realsched.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\system32\attrib.exe
            attrib +S +H C:\Windows\realsched.exe
            3⤵
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:1532
        • C:\Windows\system32\cmd.exe
          cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1120
        • C:\Windows\system32\cmd.exe
          cmd /C whoami
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Windows\system32\whoami.exe
            whoami
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
        • C:\Windows\system32\cmd.exe
          cmd /C whoami
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Windows\system32\whoami.exe
            whoami
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1148
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic cpu get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic cpu get name
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:908
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1292
        • C:\Windows\system32\cmd.exe
          cmd /C ver
          2⤵
            PID:788
          • C:\Windows\system32\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            2⤵
              PID:380
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                3⤵
                  PID:916

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
              MD5

              b03373f24346a7a2d8d3b9e8412f40cf

              SHA1

              3943e951d3d99940fe1d2cbdb6e9f390a41b5134

              SHA256

              94d782802043d70a206e3a67498a46badda90bdb209e64a75c638397534eaf1f

              SHA512

              eb7f427b58eee1533ddc2274e8dd0f3f36cfce8995e609b5678656fd3f67d9c117c0ea4abb3d9179af67967b2f95a1e8881984c6c4574ec148ff2b4600900c9b

            • memory/1120-70-0x00000000029B4000-0x00000000029B7000-memory.dmp
              Filesize

              12KB

            • memory/1120-69-0x00000000029B2000-0x00000000029B4000-memory.dmp
              Filesize

              8KB

            • memory/1120-72-0x00000000029BB000-0x00000000029DA000-memory.dmp
              Filesize

              124KB

            • memory/1120-71-0x000000001B760000-0x000000001BA5F000-memory.dmp
              Filesize

              3.0MB

            • memory/1120-67-0x000007FEF5C0E000-0x000007FEF5C0F000-memory.dmp
              Filesize

              4KB

            • memory/1120-65-0x000007FEF34E0000-0x000007FEF403D000-memory.dmp
              Filesize

              11.4MB

            • memory/1120-68-0x00000000029B0000-0x00000000029B2000-memory.dmp
              Filesize

              8KB

            • memory/1276-56-0x000007FEF5C0E000-0x000007FEF5C0F000-memory.dmp
              Filesize

              4KB

            • memory/1276-61-0x0000000002744000-0x0000000002747000-memory.dmp
              Filesize

              12KB

            • memory/1276-57-0x0000000002740000-0x0000000002742000-memory.dmp
              Filesize

              8KB

            • memory/1276-59-0x000007FEF34E0000-0x000007FEF403D000-memory.dmp
              Filesize

              11.4MB

            • memory/1276-55-0x000007FEFC401000-0x000007FEFC403000-memory.dmp
              Filesize

              8KB

            • memory/1276-66-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
              Filesize

              3.0MB

            • memory/1276-60-0x0000000002742000-0x0000000002744000-memory.dmp
              Filesize

              8KB

            • memory/1276-58-0x000007FEF5C0E000-0x000007FEF5C0F000-memory.dmp
              Filesize

              4KB

            • memory/1276-73-0x000000000274B000-0x000000000276A000-memory.dmp
              Filesize

              124KB