Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
03-03-2022 03:29
Static task
static1
Behavioral task
behavioral1
Sample
6bfc1b42014e76be8deee330ff944681.exe
Resource
win7-en-20211208
General
-
Target
6bfc1b42014e76be8deee330ff944681.exe
-
Size
5.9MB
-
MD5
6bfc1b42014e76be8deee330ff944681
-
SHA1
df22b2d235964e322916818bd00c82799ccfe81b
-
SHA256
1924be27896fc861692cf9247734cd87ec7b121a8a7ffdeda8d313f9d8a12981
-
SHA512
cf4929bc89ab40ad03259277460d92c8543f36439f805995e47d135d0a3a0d33d8eedbec85d50f791ad8b43aa9dc9e3b9940a8e33bf22e80cf8033736dc0cfbb
Malware Config
Extracted
systembc
5.101.78.2:4127
192.53.123.202:4127
Signatures
-
Babadeda Crypter 2 IoCs
resource yara_rule behavioral2/files/0x000800000001e92a-173.dat family_babadeda behavioral2/memory/4844-180-0x00000000046E0000-0x00000000088E0000-memory.dmp family_babadeda -
suricata: ET MALWARE Go/Anubis CnC Activity (POST)
suricata: ET MALWARE Go/Anubis CnC Activity (POST)
-
suricata: ET MALWARE Go/Anubis Registration Activity
suricata: ET MALWARE Go/Anubis Registration Activity
-
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts 6bfc1b42014e76be8deee330ff944681.exe -
Executes dropped EXE 7 IoCs
pid Process 3224 1646278288.exe 392 1646278288.tmp 5084 1646278288.exe 4064 1646278288.tmp 3160 tracegen.exe 4844 PDapp.exe 4840 PDapp.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 1646278288.tmp Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 1646278288.tmp -
Loads dropped DLL 13 IoCs
pid Process 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4844 PDapp.exe 4840 PDapp.exe 4840 PDapp.exe 4840 PDapp.exe 4840 PDapp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "C:\\Windows\\spoolsv.exe" 6bfc1b42014e76be8deee330ff944681.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\spoolsv.exe attrib.exe File created C:\Windows\1646278288.exe 6bfc1b42014e76be8deee330ff944681.exe File created C:\Windows\Tasks\wow64.job PDapp.exe File opened for modification C:\Windows\Tasks\wow64.job PDapp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4300 ipconfig.exe -
GoLang User-Agent 3 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 5 Go-http-client/1.1 HTTP User-Agent header 34 Go-http-client/1.1 HTTP User-Agent header 35 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4164 powershell.exe 4164 powershell.exe 1516 powershell.exe 1516 powershell.exe 4064 1646278288.tmp 4064 1646278288.tmp -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4488 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 2672 whoami.exe Token: SeDebugPrivilege 1320 whoami.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeIncreaseQuotaPrivilege 3536 WMIC.exe Token: SeSecurityPrivilege 3536 WMIC.exe Token: SeTakeOwnershipPrivilege 3536 WMIC.exe Token: SeLoadDriverPrivilege 3536 WMIC.exe Token: SeSystemProfilePrivilege 3536 WMIC.exe Token: SeSystemtimePrivilege 3536 WMIC.exe Token: SeProfSingleProcessPrivilege 3536 WMIC.exe Token: SeIncBasePriorityPrivilege 3536 WMIC.exe Token: SeCreatePagefilePrivilege 3536 WMIC.exe Token: SeBackupPrivilege 3536 WMIC.exe Token: SeRestorePrivilege 3536 WMIC.exe Token: SeShutdownPrivilege 3536 WMIC.exe Token: SeDebugPrivilege 3536 WMIC.exe Token: SeSystemEnvironmentPrivilege 3536 WMIC.exe Token: SeRemoteShutdownPrivilege 3536 WMIC.exe Token: SeUndockPrivilege 3536 WMIC.exe Token: SeManageVolumePrivilege 3536 WMIC.exe Token: 33 3536 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4064 1646278288.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 4852 2700 6bfc1b42014e76be8deee330ff944681.exe 79 PID 2700 wrote to memory of 4852 2700 6bfc1b42014e76be8deee330ff944681.exe 79 PID 2700 wrote to memory of 4488 2700 6bfc1b42014e76be8deee330ff944681.exe 81 PID 2700 wrote to memory of 4488 2700 6bfc1b42014e76be8deee330ff944681.exe 81 PID 4852 wrote to memory of 4164 4852 cmd.exe 83 PID 4852 wrote to memory of 4164 4852 cmd.exe 83 PID 2700 wrote to memory of 3396 2700 6bfc1b42014e76be8deee330ff944681.exe 84 PID 2700 wrote to memory of 3396 2700 6bfc1b42014e76be8deee330ff944681.exe 84 PID 3396 wrote to memory of 1052 3396 cmd.exe 86 PID 3396 wrote to memory of 1052 3396 cmd.exe 86 PID 2700 wrote to memory of 660 2700 6bfc1b42014e76be8deee330ff944681.exe 87 PID 2700 wrote to memory of 660 2700 6bfc1b42014e76be8deee330ff944681.exe 87 PID 2700 wrote to memory of 4848 2700 6bfc1b42014e76be8deee330ff944681.exe 89 PID 2700 wrote to memory of 4848 2700 6bfc1b42014e76be8deee330ff944681.exe 89 PID 2700 wrote to memory of 1424 2700 6bfc1b42014e76be8deee330ff944681.exe 90 PID 2700 wrote to memory of 1424 2700 6bfc1b42014e76be8deee330ff944681.exe 90 PID 660 wrote to memory of 2672 660 cmd.exe 93 PID 660 wrote to memory of 2672 660 cmd.exe 93 PID 1424 wrote to memory of 4284 1424 cmd.exe 94 PID 1424 wrote to memory of 4284 1424 cmd.exe 94 PID 4848 wrote to memory of 4300 4848 cmd.exe 95 PID 4848 wrote to memory of 4300 4848 cmd.exe 95 PID 2700 wrote to memory of 4912 2700 6bfc1b42014e76be8deee330ff944681.exe 96 PID 2700 wrote to memory of 4912 2700 6bfc1b42014e76be8deee330ff944681.exe 96 PID 2700 wrote to memory of 4904 2700 6bfc1b42014e76be8deee330ff944681.exe 99 PID 2700 wrote to memory of 4904 2700 6bfc1b42014e76be8deee330ff944681.exe 99 PID 2700 wrote to memory of 4804 2700 6bfc1b42014e76be8deee330ff944681.exe 98 PID 2700 wrote to memory of 4804 2700 6bfc1b42014e76be8deee330ff944681.exe 98 PID 4912 wrote to memory of 1320 4912 cmd.exe 102 PID 4912 wrote to memory of 1320 4912 cmd.exe 102 PID 2700 wrote to memory of 1436 2700 6bfc1b42014e76be8deee330ff944681.exe 103 PID 2700 wrote to memory of 1436 2700 6bfc1b42014e76be8deee330ff944681.exe 103 PID 4904 wrote to memory of 4752 4904 cmd.exe 105 PID 4904 wrote to memory of 4752 4904 cmd.exe 105 PID 4804 wrote to memory of 1516 4804 cmd.exe 106 PID 4804 wrote to memory of 1516 4804 cmd.exe 106 PID 1436 wrote to memory of 1592 1436 cmd.exe 107 PID 1436 wrote to memory of 1592 1436 cmd.exe 107 PID 2700 wrote to memory of 3916 2700 6bfc1b42014e76be8deee330ff944681.exe 109 PID 2700 wrote to memory of 3916 2700 6bfc1b42014e76be8deee330ff944681.exe 109 PID 3916 wrote to memory of 3536 3916 cmd.exe 113 PID 3916 wrote to memory of 3536 3916 cmd.exe 113 PID 2700 wrote to memory of 112 2700 6bfc1b42014e76be8deee330ff944681.exe 114 PID 2700 wrote to memory of 112 2700 6bfc1b42014e76be8deee330ff944681.exe 114 PID 2700 wrote to memory of 3452 2700 6bfc1b42014e76be8deee330ff944681.exe 116 PID 2700 wrote to memory of 3452 2700 6bfc1b42014e76be8deee330ff944681.exe 116 PID 3452 wrote to memory of 4472 3452 cmd.exe 118 PID 3452 wrote to memory of 4472 3452 cmd.exe 118 PID 2700 wrote to memory of 2756 2700 6bfc1b42014e76be8deee330ff944681.exe 126 PID 2700 wrote to memory of 2756 2700 6bfc1b42014e76be8deee330ff944681.exe 126 PID 2756 wrote to memory of 3224 2756 cmd.exe 128 PID 2756 wrote to memory of 3224 2756 cmd.exe 128 PID 2756 wrote to memory of 3224 2756 cmd.exe 128 PID 3224 wrote to memory of 392 3224 1646278288.exe 129 PID 3224 wrote to memory of 392 3224 1646278288.exe 129 PID 3224 wrote to memory of 392 3224 1646278288.exe 129 PID 392 wrote to memory of 5084 392 1646278288.tmp 130 PID 392 wrote to memory of 5084 392 1646278288.tmp 130 PID 392 wrote to memory of 5084 392 1646278288.tmp 130 PID 5084 wrote to memory of 4064 5084 1646278288.exe 131 PID 5084 wrote to memory of 4064 5084 1646278288.exe 131 PID 5084 wrote to memory of 4064 5084 1646278288.exe 131 PID 4064 wrote to memory of 3160 4064 1646278288.tmp 132 PID 4064 wrote to memory of 3160 4064 1646278288.tmp 132 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4752 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe"1⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\system32\cmd.execmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp"2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
-
C:\Windows\system32\cmd.execmd /Q /C move /Y C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe C:\Windows\spoolsv.exe2⤵
- Suspicious behavior: RenamesItself
PID:4488
-
-
C:\Windows\system32\cmd.execmd /C "netsh advfirewall firewall add rule name=\"spoolsv\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes"2⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name=\"spoolsv\" dir=in action=allow program=\"C:\Users\Admin\AppData\Local\Temp\6bfc1b42014e76be8deee330ff944681.exe\" enable=yes3⤵PID:1052
-
-
-
C:\Windows\system32\cmd.execmd /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\cmd.execmd /C "ipconfig //flushdns"2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\ipconfig.exeipconfig //flushdns3⤵
- Gathers network information
PID:4300
-
-
-
C:\Windows\system32\cmd.execmd /Q /C reg add "HKCU\Software\Microsoft Partners" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft Partners" /f3⤵PID:4284
-
-
-
C:\Windows\system32\cmd.execmd /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Windows\system32\cmd.execmd /C "powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft"2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\Microsoft3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\system32\cmd.execmd /C "attrib +S +H C:\Windows\spoolsv.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\attrib.exeattrib +S +H C:\Windows\spoolsv.exe3⤵
- Drops file in Windows directory
- Views/modifies file attributes
PID:4752
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic cpu get name"2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
C:\Windows\system32\cmd.execmd /C ver2⤵PID:112
-
-
C:\Windows\system32\cmd.execmd /C "wmic path win32_VideoController get name"2⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵PID:4472
-
-
-
C:\Windows\system32\cmd.execmd /C start C:\Windows\1646278288.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\1646278288.exeC:\Windows\1646278288.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Local\Temp\is-NOQPC.tmp\1646278288.tmp"C:\Users\Admin\AppData\Local\Temp\is-NOQPC.tmp\1646278288.tmp" /SL5="$70056,9084029,780800,C:\Windows\1646278288.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\1646278288.exe"C:\Windows\1646278288.exe" /VERYSILENT5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\is-6G3PD.tmp\1646278288.tmp"C:\Users\Admin\AppData\Local\Temp\is-6G3PD.tmp\1646278288.tmp" /SL5="$401D8,9084029,780800,C:\Windows\1646278288.exe" /VERYSILENT6⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\tracegen.exe"C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\tracegen.exe"7⤵
- Executes dropped EXE
PID:3160
-
-
C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe"C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4844
-
-
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c8 0x4bc1⤵PID:3276
-
C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe"C:\Users\Admin\AppData\Roaming\Sure Cuts A Lot 5\PDapp.exe" start1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4840