Analysis

  • max time kernel
    90s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 06:49

General

  • Target

    09a5565e828aa3da2f70b21cbc21b08b.exe

  • Size

    372KB

  • MD5

    09a5565e828aa3da2f70b21cbc21b08b

  • SHA1

    fbdb5431f6373262c69715c1ce3b4eb691c16714

  • SHA256

    fdd7069cdc8a066739331213b2076f2ca6acd0e97070f5d1e4dbd9d1b756a35b

  • SHA512

    236897b15b20214eeb42e10a171a77cede6a7c29cc1295255c4f69c3fe53d2623fa4ebc3ae142d1fb2a28f0527d7245ecd7822f9b9a8450de1af875eacbd8a64

Score
10/10

Malware Config

Extracted

Family

systembc

C2

135.125.248.50:443

146.70.53.169:443

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09a5565e828aa3da2f70b21cbc21b08b.exe
    "C:\Users\Admin\AppData\Local\Temp\09a5565e828aa3da2f70b21cbc21b08b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6988120409.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2992
      • C:\Users\Admin\AppData\Local\Temp\6988120409.exe
        "C:\Users\Admin\AppData\Local\Temp\6988120409.exe"
        3⤵
        • Executes dropped EXE
        PID:3252
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1728765063.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Users\Admin\AppData\Local\Temp\1728765063.exe
        "C:\Users\Admin\AppData\Local\Temp\1728765063.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "09a5565e828aa3da2f70b21cbc21b08b.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\09a5565e828aa3da2f70b21cbc21b08b.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "09a5565e828aa3da2f70b21cbc21b08b.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2348 -s 1460
      2⤵
      • Program crash
      PID:1300
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2348 -ip 2348
    1⤵
      PID:4240
    • C:\Users\Admin\AppData\Local\Temp\1728765063.exe
      C:\Users\Admin\AppData\Local\Temp\1728765063.exe start
      1⤵
      • Executes dropped EXE
      PID:3792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1728765063.exe
      Filesize

      946KB

      MD5

      c65326b66f8e1799d3b4b62ced8431ad

      SHA1

      2435632e756173e92a1f14e10573bdc32895a6c5

      SHA256

      c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba

      SHA512

      034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1

    • C:\Users\Admin\AppData\Local\Temp\1728765063.exe
      Filesize

      946KB

      MD5

      c65326b66f8e1799d3b4b62ced8431ad

      SHA1

      2435632e756173e92a1f14e10573bdc32895a6c5

      SHA256

      c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba

      SHA512

      034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1

    • C:\Users\Admin\AppData\Local\Temp\1728765063.exe
      Filesize

      946KB

      MD5

      c65326b66f8e1799d3b4b62ced8431ad

      SHA1

      2435632e756173e92a1f14e10573bdc32895a6c5

      SHA256

      c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba

      SHA512

      034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1

    • C:\Users\Admin\AppData\Local\Temp\6988120409.exe
      Filesize

      84KB

      MD5

      bd36b140501a2597a130c5d1a6105626

      SHA1

      ccb488217d9d32334fff09b0fb3d857e3ab4da6b

      SHA256

      1eeba0022aabfde029387b14ee7604186c8fcca857f6cd67d130df4248fe996d

      SHA512

      882f986e3a1f3e7d4598d9c74168076599518bc59410ceffb8c9f6143cd8a2cd72b13b584a73e12a67d43901891377dc51fec9ef649f032f1255f4c9f410f106

    • C:\Users\Admin\AppData\Local\Temp\6988120409.exe
      Filesize

      84KB

      MD5

      bd36b140501a2597a130c5d1a6105626

      SHA1

      ccb488217d9d32334fff09b0fb3d857e3ab4da6b

      SHA256

      1eeba0022aabfde029387b14ee7604186c8fcca857f6cd67d130df4248fe996d

      SHA512

      882f986e3a1f3e7d4598d9c74168076599518bc59410ceffb8c9f6143cd8a2cd72b13b584a73e12a67d43901891377dc51fec9ef649f032f1255f4c9f410f106

    • memory/2208-138-0x0000000000000000-mapping.dmp
    • memory/2208-143-0x00000000007F0000-0x00000000007F5000-memory.dmp
      Filesize

      20KB

    • memory/2208-144-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/2348-130-0x0000000002CEE000-0x0000000002D09000-memory.dmp
      Filesize

      108KB

    • memory/2348-132-0x0000000000400000-0x0000000002B7B000-memory.dmp
      Filesize

      39.5MB

    • memory/2348-131-0x0000000002C70000-0x0000000002C9A000-memory.dmp
      Filesize

      168KB

    • memory/2992-133-0x0000000000000000-mapping.dmp
    • memory/3252-134-0x0000000000000000-mapping.dmp
    • memory/3792-146-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/4236-142-0x0000000000000000-mapping.dmp
    • memory/4248-137-0x0000000000000000-mapping.dmp
    • memory/5076-141-0x0000000000000000-mapping.dmp