Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    03-03-2022 03:29

General

  • Target

    6bfc1b42014e76be8deee330ff944681.exe

  • Size

    5.9MB

  • MD5

    6bfc1b42014e76be8deee330ff944681

  • SHA1

    df22b2d235964e322916818bd00c82799ccfe81b

  • SHA256

    1924be27896fc861692cf9247734cd87ec7b121a8a7ffdeda8d313f9d8a12981

  • SHA512

    cf4929bc89ab40ad03259277460d92c8543f36439f805995e47d135d0a3a0d33d8eedbec85d50f791ad8b43aa9dc9e3b9940a8e33bf22e80cf8033736dc0cfbb

Malware Config

Extracted

Family

systembc

C2

5.101.78.2:4127

192.53.123.202:4127

Signatures

  • Babadeda

    Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

  • Babadeda Crypter 2 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • suricata: ET MALWARE Go/Anubis CnC Activity (POST)

    suricata: ET MALWARE Go/Anubis CnC Activity (POST)

  • suricata: ET MALWARE Go/Anubis Registration Activity

    suricata: ET MALWARE Go/Anubis Registration Activity

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe
    "C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\system32\cmd.exe
      cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4164
    • C:\Windows\system32\cmd.exe
      cmd /Q /C move /Y C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe C:\Windows\spoolsv.exe
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4488
    • C:\Windows\system32\cmd.exe
      cmd /C "netsh advfirewall firewall add rule name=\"spoolsv\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name=\"spoolsv\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes
        3⤵
          PID:1052
      • C:\Windows\system32\cmd.exe
        cmd /C whoami
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:660
        • C:\Windows\system32\whoami.exe
          whoami
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
      • C:\Windows\system32\cmd.exe
        cmd /C "ipconfig //flushdns"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4848
        • C:\Windows\system32\ipconfig.exe
          ipconfig //flushdns
          3⤵
          • Gathers network information
          PID:4300
      • C:\Windows\system32\cmd.exe
        cmd /Q /C reg add "HKCU\Software\Microsoft Partners" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Software\Microsoft Partners" /f
          3⤵
            PID:4284
        • C:\Windows\system32\cmd.exe
          cmd /C whoami
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\system32\whoami.exe
            whoami
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1320
        • C:\Windows\system32\cmd.exe
          cmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1516
        • C:\Windows\system32\cmd.exe
          cmd /C "attrib +S +H C:\Windows\spoolsv.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\system32\attrib.exe
            attrib +S +H C:\Windows\spoolsv.exe
            3⤵
            • Drops file in Windows directory
            • Views/modifies file attributes
            PID:4752
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic cpu get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic cpu get name
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
        • C:\Windows\system32\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3916
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
        • C:\Windows\system32\cmd.exe
          cmd /C ver
          2⤵
            PID:112
          • C:\Windows\system32\cmd.exe
            cmd /C "wmic path win32_VideoController get name"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3452
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              3⤵
                PID:4472
            • C:\Windows\system32\cmd.exe
              cmd /C start C:\Windows\1646278288.exe
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Windows\1646278288.exe
                C:\Windows\1646278288.exe
                3⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3224
                • C:\Users\Admin\AppData\Local\Temp\is-NOQPC.tmp\1646278288.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-NOQPC.tmp\1646278288.tmp" /SL5="$70056,9084029,780800,C:\Windows\1646278288.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:392
                  • C:\Windows\1646278288.exe
                    "C:\Windows\1646278288.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:5084
                    • C:\Users\Admin\AppData\Local\Temp\is-6G3PD.tmp\1646278288.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-6G3PD.tmp\1646278288.tmp" /SL5="$401D8,9084029,780800,C:\Windows\1646278288.exe" /VERYSILENT
                      6⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:4064
                      • C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\tracegen.exe
                        "C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\tracegen.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3160
                      • C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe
                        "C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in Windows directory
                        PID:4844
          • C:\Windows\system32\AUDIODG.EXE
            C:\Windows\system32\AUDIODG.EXE 0x2c8 0x4bc
            1⤵
              PID:3276
            • C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe
              "C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe" start
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4840

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/392-147-0x0000000000BC0000-0x0000000000BC1000-memory.dmp

              Filesize

              4KB

            • memory/1516-140-0x00000252C3A66000-0x00000252C3A68000-memory.dmp

              Filesize

              8KB

            • memory/1516-139-0x00000252C3A68000-0x00000252C3A69000-memory.dmp

              Filesize

              4KB

            • memory/1516-137-0x00000252C3A60000-0x00000252C3A62000-memory.dmp

              Filesize

              8KB

            • memory/1516-138-0x00000252C3A63000-0x00000252C3A65000-memory.dmp

              Filesize

              8KB

            • memory/1516-136-0x00007FFB2BB13000-0x00007FFB2BB15000-memory.dmp

              Filesize

              8KB

            • memory/3224-142-0x0000000000400000-0x00000000004CC000-memory.dmp

              Filesize

              816KB

            • memory/3224-145-0x0000000000401000-0x00000000004B7000-memory.dmp

              Filesize

              728KB

            • memory/4064-152-0x00000000026A0000-0x00000000026A1000-memory.dmp

              Filesize

              4KB

            • memory/4164-133-0x0000014B7A553000-0x0000014B7A555000-memory.dmp

              Filesize

              8KB

            • memory/4164-131-0x00007FFB2BB13000-0x00007FFB2BB15000-memory.dmp

              Filesize

              8KB

            • memory/4164-130-0x0000014B7A520000-0x0000014B7A542000-memory.dmp

              Filesize

              136KB

            • memory/4164-132-0x0000014B7A550000-0x0000014B7A552000-memory.dmp

              Filesize

              8KB

            • memory/4844-174-0x00000000030E0000-0x00000000030E7000-memory.dmp

              Filesize

              28KB

            • memory/4844-180-0x00000000046E0000-0x00000000088E0000-memory.dmp

              Filesize

              66.0MB

            • memory/5084-149-0x0000000000400000-0x00000000004CC000-memory.dmp

              Filesize

              816KB