Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    16-02-2022 17:27

General

  • Target

    3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a3.exe

  • Size

    344KB

  • MD5

    0c8e60e686bed8b0debc760b085f89a7

  • SHA1

    60eae9962d92223a448f978004972f4be2f10588

  • SHA256

    3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a370689dc516c2418a58e

  • SHA512

    e0be1a48c2715c820306ca43443f010ab65589525e35755e42df8291dfad083cb2f6f8204f44c4248269221212eaf8f73fdf1c44f24be217d40e42a0b62648f3

Score
10/10

Malware Config

Extracted

Family

systembc

C2

107.155.124.13:4001

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a3.exe
    "C:\Users\Admin\AppData\Local\Temp\3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a3.exe"
    1⤵
    • Drops file in Windows directory
    PID:3656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 480
      2⤵
      • Program crash
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:2340
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3124
  • C:\Users\Admin\AppData\Local\Temp\3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a3.exe
    C:\Users\Admin\AppData\Local\Temp\3d44aa7a97608eb72bb53fc9c679e21381867f6e5a2a3.exe start
    1⤵
      PID:2296
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3956
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3656 -ip 3656
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:3308

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2296-134-0x0000000000A0C000-0x0000000000A1C000-memory.dmp
      Filesize

      64KB

    • memory/2296-135-0x0000000000A0C000-0x0000000000A1C000-memory.dmp
      Filesize

      64KB

    • memory/2296-136-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB

    • memory/3656-130-0x0000000000A69000-0x0000000000A7A000-memory.dmp
      Filesize

      68KB

    • memory/3656-131-0x0000000000A69000-0x0000000000A7A000-memory.dmp
      Filesize

      68KB

    • memory/3656-132-0x00000000009F0000-0x00000000009F5000-memory.dmp
      Filesize

      20KB

    • memory/3656-133-0x0000000000400000-0x0000000000407000-memory.dmp
      Filesize

      28KB