Analysis
-
max time kernel
119s -
max time network
152s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
03-03-2022 03:29
Static task
static1
Behavioral task
behavioral1
Sample
6bfc1b42014e76be8deee330ff944681.exe
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
General
-
Target
6bfc1b42014e76be8deee330ff944681.exe
-
Size
5.9MB
-
MD5
6bfc1b42014e76be8deee330ff944681
-
SHA1
df22b2d235964e322916818bd00c82799ccfe81b
-
SHA256
1924be27896fc861692cf9247734cd87ec7b121a8a7ffdeda8d313f9d8a12981
-
SHA512
cf4929bc89ab40ad03259277460d92c8543f36439f805995e47d135d0a3a0d33d8eedbec85d50f791ad8b43aa9dc9e3b9940a8e33bf22e80cf8033736dc0cfbb
Score
10/10
Malware Config
Signatures
-
suricata: ET MALWARE Go/Anubis Registration Activity
suricata: ET MALWARE Go/Anubis Registration Activity
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts 6bfc1b42014e76be8deee330ff944681.exe -
Modifies Windows Firewall 1 TTPs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\realsched = "C:\\Windows\\realsched.exe" 6bfc1b42014e76be8deee330ff944681.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\realsched.exe attrib.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1092 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1276 powershell.exe 1120 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1548 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1276 powershell.exe Token: SeDebugPrivilege 1120 powershell.exe Token: SeDebugPrivilege 1144 whoami.exe Token: SeDebugPrivilege 1148 whoami.exe Token: SeIncreaseQuotaPrivilege 908 WMIC.exe Token: SeSecurityPrivilege 908 WMIC.exe Token: SeTakeOwnershipPrivilege 908 WMIC.exe Token: SeLoadDriverPrivilege 908 WMIC.exe Token: SeSystemProfilePrivilege 908 WMIC.exe Token: SeSystemtimePrivilege 908 WMIC.exe Token: SeProfSingleProcessPrivilege 908 WMIC.exe Token: SeIncBasePriorityPrivilege 908 WMIC.exe Token: SeCreatePagefilePrivilege 908 WMIC.exe Token: SeBackupPrivilege 908 WMIC.exe Token: SeRestorePrivilege 908 WMIC.exe Token: SeShutdownPrivilege 908 WMIC.exe Token: SeDebugPrivilege 908 WMIC.exe Token: SeSystemEnvironmentPrivilege 908 WMIC.exe Token: SeRemoteShutdownPrivilege 908 WMIC.exe Token: SeUndockPrivilege 908 WMIC.exe Token: SeManageVolumePrivilege 908 WMIC.exe Token: 33 908 WMIC.exe Token: 34 908 WMIC.exe Token: 35 908 WMIC.exe Token: SeIncreaseQuotaPrivilege 908 WMIC.exe Token: SeSecurityPrivilege 908 WMIC.exe Token: SeTakeOwnershipPrivilege 908 WMIC.exe Token: SeLoadDriverPrivilege 908 WMIC.exe Token: SeSystemProfilePrivilege 908 WMIC.exe Token: SeSystemtimePrivilege 908 WMIC.exe Token: SeProfSingleProcessPrivilege 908 WMIC.exe Token: SeIncBasePriorityPrivilege 908 WMIC.exe Token: SeCreatePagefilePrivilege 908 WMIC.exe Token: SeBackupPrivilege 908 WMIC.exe Token: SeRestorePrivilege 908 WMIC.exe Token: SeShutdownPrivilege 908 WMIC.exe Token: SeDebugPrivilege 908 WMIC.exe Token: SeSystemEnvironmentPrivilege 908 WMIC.exe Token: SeRemoteShutdownPrivilege 908 WMIC.exe Token: SeUndockPrivilege 908 WMIC.exe Token: SeManageVolumePrivilege 908 WMIC.exe Token: 33 908 WMIC.exe Token: 34 908 WMIC.exe Token: 35 908 WMIC.exe Token: SeIncreaseQuotaPrivilege 1292 WMIC.exe Token: SeSecurityPrivilege 1292 WMIC.exe Token: SeTakeOwnershipPrivilege 1292 WMIC.exe Token: SeLoadDriverPrivilege 1292 WMIC.exe Token: SeSystemProfilePrivilege 1292 WMIC.exe Token: SeSystemtimePrivilege 1292 WMIC.exe Token: SeProfSingleProcessPrivilege 1292 WMIC.exe Token: SeIncBasePriorityPrivilege 1292 WMIC.exe Token: SeCreatePagefilePrivilege 1292 WMIC.exe Token: SeBackupPrivilege 1292 WMIC.exe Token: SeRestorePrivilege 1292 WMIC.exe Token: SeShutdownPrivilege 1292 WMIC.exe Token: SeDebugPrivilege 1292 WMIC.exe Token: SeSystemEnvironmentPrivilege 1292 WMIC.exe Token: SeRemoteShutdownPrivilege 1292 WMIC.exe Token: SeUndockPrivilege 1292 WMIC.exe Token: SeManageVolumePrivilege 1292 WMIC.exe Token: 33 1292 WMIC.exe Token: 34 1292 WMIC.exe Token: 35 1292 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1624 wrote to memory of 1548 1624 6bfc1b42014e76be8deee330ff944681.exe 27 PID 1624 wrote to memory of 1548 1624 6bfc1b42014e76be8deee330ff944681.exe 27 PID 1624 wrote to memory of 1548 1624 6bfc1b42014e76be8deee330ff944681.exe 27 PID 1624 wrote to memory of 1680 1624 6bfc1b42014e76be8deee330ff944681.exe 28 PID 1624 wrote to memory of 1680 1624 6bfc1b42014e76be8deee330ff944681.exe 28 PID 1624 wrote to memory of 1680 1624 6bfc1b42014e76be8deee330ff944681.exe 28 PID 1680 wrote to memory of 1276 1680 cmd.exe 31 PID 1680 wrote to memory of 1276 1680 cmd.exe 31 PID 1680 wrote to memory of 1276 1680 cmd.exe 31 PID 1624 wrote to memory of 380 1624 6bfc1b42014e76be8deee330ff944681.exe 32 PID 1624 wrote to memory of 380 1624 6bfc1b42014e76be8deee330ff944681.exe 32 PID 1624 wrote to memory of 380 1624 6bfc1b42014e76be8deee330ff944681.exe 32 PID 380 wrote to memory of 1384 380 cmd.exe 34 PID 380 wrote to memory of 1384 380 cmd.exe 34 PID 380 wrote to memory of 1384 380 cmd.exe 34 PID 1624 wrote to memory of 520 1624 6bfc1b42014e76be8deee330ff944681.exe 35 PID 1624 wrote to memory of 520 1624 6bfc1b42014e76be8deee330ff944681.exe 35 PID 1624 wrote to memory of 520 1624 6bfc1b42014e76be8deee330ff944681.exe 35 PID 1624 wrote to memory of 392 1624 6bfc1b42014e76be8deee330ff944681.exe 36 PID 1624 wrote to memory of 392 1624 6bfc1b42014e76be8deee330ff944681.exe 36 PID 1624 wrote to memory of 392 1624 6bfc1b42014e76be8deee330ff944681.exe 36 PID 520 wrote to memory of 1092 520 cmd.exe 39 PID 520 wrote to memory of 1092 520 cmd.exe 39 PID 520 wrote to memory of 1092 520 cmd.exe 39 PID 392 wrote to memory of 1708 392 cmd.exe 40 PID 392 wrote to memory of 1708 392 cmd.exe 40 PID 392 wrote to memory of 1708 392 cmd.exe 40 PID 1624 wrote to memory of 1968 1624 6bfc1b42014e76be8deee330ff944681.exe 41 PID 1624 wrote to memory of 1968 1624 6bfc1b42014e76be8deee330ff944681.exe 41 PID 1624 wrote to memory of 1968 1624 6bfc1b42014e76be8deee330ff944681.exe 41 PID 1624 wrote to memory of 1976 1624 6bfc1b42014e76be8deee330ff944681.exe 42 PID 1624 wrote to memory of 1976 1624 6bfc1b42014e76be8deee330ff944681.exe 42 PID 1624 wrote to memory of 1976 1624 6bfc1b42014e76be8deee330ff944681.exe 42 PID 1976 wrote to memory of 1120 1976 cmd.exe 45 PID 1976 wrote to memory of 1120 1976 cmd.exe 45 PID 1976 wrote to memory of 1120 1976 cmd.exe 45 PID 1968 wrote to memory of 1532 1968 cmd.exe 46 PID 1968 wrote to memory of 1532 1968 cmd.exe 46 PID 1968 wrote to memory of 1532 1968 cmd.exe 46 PID 1624 wrote to memory of 592 1624 6bfc1b42014e76be8deee330ff944681.exe 47 PID 1624 wrote to memory of 592 1624 6bfc1b42014e76be8deee330ff944681.exe 47 PID 1624 wrote to memory of 592 1624 6bfc1b42014e76be8deee330ff944681.exe 47 PID 592 wrote to memory of 1144 592 cmd.exe 49 PID 592 wrote to memory of 1144 592 cmd.exe 49 PID 592 wrote to memory of 1144 592 cmd.exe 49 PID 1624 wrote to memory of 676 1624 6bfc1b42014e76be8deee330ff944681.exe 50 PID 1624 wrote to memory of 676 1624 6bfc1b42014e76be8deee330ff944681.exe 50 PID 1624 wrote to memory of 676 1624 6bfc1b42014e76be8deee330ff944681.exe 50 PID 676 wrote to memory of 1148 676 cmd.exe 52 PID 676 wrote to memory of 1148 676 cmd.exe 52 PID 676 wrote to memory of 1148 676 cmd.exe 52 PID 1624 wrote to memory of 1640 1624 6bfc1b42014e76be8deee330ff944681.exe 53 PID 1624 wrote to memory of 1640 1624 6bfc1b42014e76be8deee330ff944681.exe 53 PID 1624 wrote to memory of 1640 1624 6bfc1b42014e76be8deee330ff944681.exe 53 PID 1640 wrote to memory of 908 1640 cmd.exe 55 PID 1640 wrote to memory of 908 1640 cmd.exe 55 PID 1640 wrote to memory of 908 1640 cmd.exe 55 PID 1624 wrote to memory of 1396 1624 6bfc1b42014e76be8deee330ff944681.exe 57 PID 1624 wrote to memory of 1396 1624 6bfc1b42014e76be8deee330ff944681.exe 57 PID 1624 wrote to memory of 1396 1624 6bfc1b42014e76be8deee330ff944681.exe 57 PID 1396 wrote to memory of 1292 1396 cmd.exe 59 PID 1396 wrote to memory of 1292 1396 cmd.exe 59 PID 1396 wrote to memory of 1292 1396 cmd.exe 59 PID 1624 wrote to memory of 788 1624 6bfc1b42014e76be8deee330ff944681.exe 60 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1532 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\cmd.execmd /Q /C move /Y C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe C:\Windows\realsched.exe2⤵
- Suspicious behavior: RenamesItself
PID:1548
-
-
C:\Windows\system32\cmd.execmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
C:\Windows\system32\cmd.execmd /C "netsh advfirewall firewall add rule name=\"realsched\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes"2⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name=\"realsched\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes3⤵PID:1384
-
-
-
C:\Windows\system32\cmd.execmd /C "ipconfig //flushdns"2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\ipconfig.exeipconfig //flushdns3⤵
- Gathers network information
PID:1092
-
-
-
C:\Windows\system32\cmd.execmd /Q /C reg add "HKCU\Software\Microsoft Partners" /f2⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft Partners" /f3⤵PID:1708
-
-
-
C:\Windows\system32\cmd.execmd /C "attrib +S +H C:\Windows\realsched.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\attrib.exeattrib +S +H C:\Windows\realsched.exe3⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:1532
-
-
-
C:\Windows\system32\cmd.execmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
-
-
C:\Windows\system32\cmd.execmd /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
C:\Windows\system32\cmd.execmd /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Windows\system32\cmd.execmd /C ver2⤵PID:788
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵PID:380
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵PID:916
-
-