Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    12-03-2022 22:30

General

  • Target

    572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead.exe

  • Size

    233KB

  • MD5

    d5a1df9d234d4bb47628ca6f22b02c1a

  • SHA1

    b685e795c9505b28d43de0879ec98b9ecab0e4e2

  • SHA256

    572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

  • SHA512

    3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

Malware Config

Extracted

Family

systembc

C2

31.44.185.6:4001

31.44.185.11:4001

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/SystemBC CnC Checkin

    suricata: ET MALWARE Win32/SystemBC CnC Checkin

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead.exe
    "C:\Users\Admin\AppData\Local\Temp\572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 484
      2⤵
      • Program crash
      PID:3716
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
    1⤵
    • Modifies data under HKEY_USERS
    PID:4360
  • C:\ProgramData\aiuhro\rnjw.exe
    C:\ProgramData\aiuhro\rnjw.exe start
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:1288
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 560 -ip 560
    1⤵
      PID:1984
    • C:\Windows\TEMP\kjsfrui.exe
      C:\Windows\TEMP\kjsfrui.exe
      1⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4040
    • C:\ProgramData\eucekm\qvhss.exe
      C:\ProgramData\eucekm\qvhss.exe start
      1⤵
      • Executes dropped EXE
      PID:1684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\aiuhro\rnjw.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • C:\ProgramData\aiuhro\rnjw.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • C:\ProgramData\eucekm\qvhss.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • C:\ProgramData\eucekm\qvhss.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • C:\Windows\TEMP\kjsfrui.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • C:\Windows\Tasks\rnjw.job
      MD5

      cb4887cd931ccca1c0f1089faa67489d

      SHA1

      73fa11c3db687e6f6ee9c76bb4483227e535407e

      SHA256

      e12bce70716f9ea07acf9696646114b25f5cce6e297aa7540069a5f4a233e40a

      SHA512

      9ecdbdcf9d8ea10a23d85cf31d624e0bf0e65743ffad1ba9790330388483789bde5c3d7c40c3c94a3924ff84e18e2667243a8da04adce340ba5ceadbb7fca815

    • C:\Windows\Temp\kjsfrui.exe
      MD5

      d5a1df9d234d4bb47628ca6f22b02c1a

      SHA1

      b685e795c9505b28d43de0879ec98b9ecab0e4e2

      SHA256

      572caae09650d4eba511615a5747c2f0eea16fa0146657bc5e82bac131288ead

      SHA512

      3b1683269f9077b045b74c31acb6cd7e94040fee7f8024fa74a3e68d07c971859daf718b7fb36a4cb57507b6287d937251a7e1fc3307fca16d60c4c5dcd420ac

    • memory/560-136-0x00000000005E0000-0x00000000005E9000-memory.dmp
      Filesize

      36KB

    • memory/560-135-0x00000000004E9000-0x00000000004F2000-memory.dmp
      Filesize

      36KB

    • memory/560-137-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/560-134-0x00000000004E9000-0x00000000004F2000-memory.dmp
      Filesize

      36KB

    • memory/1288-141-0x00000000007B5000-0x00000000007BE000-memory.dmp
      Filesize

      36KB

    • memory/1288-142-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/1288-140-0x00000000007B5000-0x00000000007BE000-memory.dmp
      Filesize

      36KB

    • memory/1684-151-0x0000000000505000-0x000000000050E000-memory.dmp
      Filesize

      36KB

    • memory/1684-152-0x0000000000505000-0x000000000050E000-memory.dmp
      Filesize

      36KB

    • memory/1684-153-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB

    • memory/4040-145-0x0000000000695000-0x000000000069E000-memory.dmp
      Filesize

      36KB

    • memory/4040-147-0x0000000000695000-0x000000000069E000-memory.dmp
      Filesize

      36KB

    • memory/4040-148-0x0000000000400000-0x000000000046B000-memory.dmp
      Filesize

      428KB