Analysis
-
max time kernel
20s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
anubisspoofer.rar
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
anubisspoofer.rar
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Anubis.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Anubis.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
spooferconfig.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
spooferconfig.dll
Resource
win10v2004-20240802-en
General
-
Target
Anubis.exe
-
Size
1.2MB
-
MD5
c2adb7ff42f1c961035f17bad5bee12d
-
SHA1
e2ae36539f9ff88e8a89d750e99d15ea6e84f0dc
-
SHA256
4b350ae0b85aa7f7818e37e3f02397cd3667af8d62eb3132fb3297bd96a0abe2
-
SHA512
16413f90689cfa3fc509637bea54634ead1bba7f89d621bbc8096279f2413cd3477142a63becfa457e5756583c34049699ab1e960d1133dad2f72e3325ecb348
-
SSDEEP
24576:uDDgbYd14JwD00GR/L4Sgh5ovGpuIGPBgyjhgQJ8L/inWS:gcbILXoO3p9GP6ydk/inWS
Malware Config
Signatures
-
Detect rhadamanthys stealer shellcode 2 IoCs
Processes:
resource yara_rule behavioral4/memory/3584-52-0x00000000022A0000-0x00000000026A0000-memory.dmp family_rhadamanthys behavioral4/memory/3584-53-0x00000000022A0000-0x00000000026A0000-memory.dmp family_rhadamanthys -
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Anubis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Anubis.exe -
Executes dropped EXE 2 IoCs
Processes:
Launcher.exeWindowsHost.exepid process 516 Launcher.exe 3584 WindowsHost.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Anubis.exepowershell.exeWindowsHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anubis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsHost.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
WindowsHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 WindowsHost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID WindowsHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI WindowsHost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeWindowsHost.exepid process 2716 powershell.exe 2716 powershell.exe 3584 WindowsHost.exe 3584 WindowsHost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeWindowsHost.exedescription pid process Token: SeDebugPrivilege 2716 powershell.exe Token: SeShutdownPrivilege 3584 WindowsHost.exe Token: SeCreatePagefilePrivilege 3584 WindowsHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Anubis.exeLauncher.exedescription pid process target process PID 1876 wrote to memory of 2716 1876 Anubis.exe powershell.exe PID 1876 wrote to memory of 2716 1876 Anubis.exe powershell.exe PID 1876 wrote to memory of 2716 1876 Anubis.exe powershell.exe PID 1876 wrote to memory of 516 1876 Anubis.exe Launcher.exe PID 1876 wrote to memory of 516 1876 Anubis.exe Launcher.exe PID 1876 wrote to memory of 3584 1876 Anubis.exe WindowsHost.exe PID 1876 wrote to memory of 3584 1876 Anubis.exe WindowsHost.exe PID 1876 wrote to memory of 3584 1876 Anubis.exe WindowsHost.exe PID 516 wrote to memory of 216 516 Launcher.exe cmd.exe PID 516 wrote to memory of 216 516 Launcher.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Anubis.exe"C:\Users\Admin\AppData\Local\Temp\Anubis.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAcABnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdgBuACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c pause3⤵PID:216
-
-
-
C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"C:\Users\Admin\AppData\Local\Temp\WindowsHost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
748KB
MD5a8db312e9364d1d82600bf5a398212fe
SHA13bbacada2b463bb9f62ed7ae34a8e8440bc91dcb
SHA25684e01afa9f1f134caa4e49456f4a1700e17bae4cbd962c1dfdf6cdfd61b3a3cb
SHA512a7994ab1901aa1fc6ee89a302a92c9ec7fc3febc348a21e0445d4e17bb2c736ef563543dde94a01fe5d81094e792b354db1d02f8069992b36791fdbb0f8a5782
-
Filesize
456KB
MD5515a0c8be21a5ba836e5687fc2d73333
SHA1c52be9d0d37ac1b8d6bc09860e68e9e0615255ab
SHA2569950788284df125c7359aeb91435ed24d59359fac6a74ed73774ca31561cc7ae
SHA5124e2bd7ce844bba25aff12e2607c4281b59f7579b9407139ef6136ef09282c7afac1c702adebc42f8bd7703fac047fd8b5add34df334bfc04d3518ea483225522
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82