Analysis

  • max time kernel
    154s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-12-2022 12:28

General

  • Target

    40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624.exe

  • Size

    260KB

  • MD5

    e11b03824a6d4a244416f62b2fb14121

  • SHA1

    044e409510f1e3cee3d78571adf02d7f63d89053

  • SHA256

    40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624

  • SHA512

    6a153db22699c287a6c9705203a72fa2a3aba742488cc1a044022030f73e81068a7aa3bc07e0eef83ff015bbeeaea9f921eddea49c5400d3783ea759af8caa7a

  • SSDEEP

    3072:L+X9zbx5D1tE5ryJi5vC66VcvtXRpGBe9K5UXE8ShTDw02rw+t5UUOW2ZeXGMh0r:6fyRy8QsX/Gr56Ph02s+8UO9e2U

Malware Config

Extracted

Family

systembc

C2

109.205.214.18:443

Signatures

  • Detects Smokeloader packer 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 50 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 52 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624.exe
    "C:\Users\Admin\AppData\Local\Temp\40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2520
  • C:\Users\Admin\AppData\Local\Temp\6FC1.exe
    C:\Users\Admin\AppData\Local\Temp\6FC1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\syswow64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Blocklisted process makes network request
      • Modifies system certificate store
      PID:4532
    • C:\Windows\syswow64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 14259
        3⤵
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        PID:2628
  • C:\Users\Admin\AppData\Local\Temp\9E73.exe
    C:\Users\Admin\AppData\Local\Temp\9E73.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:3396
  • C:\ProgramData\glsuqmi\nqgqq.exe
    C:\ProgramData\glsuqmi\nqgqq.exe start
    1⤵
    • Executes dropped EXE
    PID:4640
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3960
    • C:\Users\Admin\AppData\Roaming\gvhvgga
      C:\Users\Admin\AppData\Roaming\gvhvgga
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\glsuqmi\nqgqq.exe
      Filesize

      185KB

      MD5

      f89d628342ab6b02fb4e43b0959cffad

      SHA1

      ef346df6771087873a820f92c595d2ef42de4958

      SHA256

      3552afca2214180166dc53afd3588fc9de44e7bf5cf034d2622634ec53ffbd35

      SHA512

      65b7f3e89743f4937fba80bc2f535a74578d6c72377e041ff3a6bb642672b576de54c6c92e2fe35f8cb59278474d19d391f5593644aef0353f2896a4a175946d

    • C:\ProgramData\glsuqmi\nqgqq.exe
      Filesize

      185KB

      MD5

      f89d628342ab6b02fb4e43b0959cffad

      SHA1

      ef346df6771087873a820f92c595d2ef42de4958

      SHA256

      3552afca2214180166dc53afd3588fc9de44e7bf5cf034d2622634ec53ffbd35

      SHA512

      65b7f3e89743f4937fba80bc2f535a74578d6c72377e041ff3a6bb642672b576de54c6c92e2fe35f8cb59278474d19d391f5593644aef0353f2896a4a175946d

    • C:\Users\Admin\AppData\Local\Temp\6FC1.exe
      Filesize

      841KB

      MD5

      c187e8adbe07b83e037b9c6d4837d310

      SHA1

      a04435d2c4dbad48ce86c9e18414ae9280d24adb

      SHA256

      3d475a2b438a34d06fb7d9451d3a7f1ce3bf3b10a8f01caa2941f9ddd5b6188f

      SHA512

      afe02597baca9325cca8c006188c89f048f42fbee9e664db18297c305213485d24476cede6f14928f0883e09177e2a608931fce0bde108c30820350c30e1962e

    • C:\Users\Admin\AppData\Local\Temp\6FC1.exe
      Filesize

      841KB

      MD5

      c187e8adbe07b83e037b9c6d4837d310

      SHA1

      a04435d2c4dbad48ce86c9e18414ae9280d24adb

      SHA256

      3d475a2b438a34d06fb7d9451d3a7f1ce3bf3b10a8f01caa2941f9ddd5b6188f

      SHA512

      afe02597baca9325cca8c006188c89f048f42fbee9e664db18297c305213485d24476cede6f14928f0883e09177e2a608931fce0bde108c30820350c30e1962e

    • C:\Users\Admin\AppData\Local\Temp\9E73.exe
      Filesize

      185KB

      MD5

      f89d628342ab6b02fb4e43b0959cffad

      SHA1

      ef346df6771087873a820f92c595d2ef42de4958

      SHA256

      3552afca2214180166dc53afd3588fc9de44e7bf5cf034d2622634ec53ffbd35

      SHA512

      65b7f3e89743f4937fba80bc2f535a74578d6c72377e041ff3a6bb642672b576de54c6c92e2fe35f8cb59278474d19d391f5593644aef0353f2896a4a175946d

    • C:\Users\Admin\AppData\Local\Temp\9E73.exe
      Filesize

      185KB

      MD5

      f89d628342ab6b02fb4e43b0959cffad

      SHA1

      ef346df6771087873a820f92c595d2ef42de4958

      SHA256

      3552afca2214180166dc53afd3588fc9de44e7bf5cf034d2622634ec53ffbd35

      SHA512

      65b7f3e89743f4937fba80bc2f535a74578d6c72377e041ff3a6bb642672b576de54c6c92e2fe35f8cb59278474d19d391f5593644aef0353f2896a4a175946d

    • C:\Users\Admin\AppData\Local\Temp\Prewodwyyerdeuy..tmp
      Filesize

      3.5MB

      MD5

      1951049d57a12b81d96e53ba69eecc2e

      SHA1

      7c02ee5b4c4f1de5e7955d641c0c4949a9907a22

      SHA256

      f904e96e8666928f318f5515400282402d1f5d4a6f05304b9e92982ef32e3ba4

      SHA512

      e7d4f0fd41b8cb17f3969ad094e114bff74c82d57676a23728bd232b83c36116104c1b364d896681f1b0ce0b6ecb746f47ddafbc0b5ac88801bfd599db5abe15

    • C:\Users\Admin\AppData\Roaming\gvhvgga
      Filesize

      260KB

      MD5

      e11b03824a6d4a244416f62b2fb14121

      SHA1

      044e409510f1e3cee3d78571adf02d7f63d89053

      SHA256

      40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624

      SHA512

      6a153db22699c287a6c9705203a72fa2a3aba742488cc1a044022030f73e81068a7aa3bc07e0eef83ff015bbeeaea9f921eddea49c5400d3783ea759af8caa7a

    • C:\Users\Admin\AppData\Roaming\gvhvgga
      Filesize

      260KB

      MD5

      e11b03824a6d4a244416f62b2fb14121

      SHA1

      044e409510f1e3cee3d78571adf02d7f63d89053

      SHA256

      40a67fc1c691f9c19fa926a1b79e069cfd8bd86ae5a9d8cea36bc4504856e624

      SHA512

      6a153db22699c287a6c9705203a72fa2a3aba742488cc1a044022030f73e81068a7aa3bc07e0eef83ff015bbeeaea9f921eddea49c5400d3783ea759af8caa7a

    • memory/2520-139-0x0000000000756000-0x0000000000767000-memory.dmp
      Filesize

      68KB

    • memory/2520-146-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-126-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-127-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-128-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-129-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-130-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-131-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-132-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-133-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-134-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-135-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-136-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-137-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-138-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-124-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-140-0x00000000006E0000-0x00000000006E9000-memory.dmp
      Filesize

      36KB

    • memory/2520-141-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/2520-142-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-143-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-144-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-125-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-145-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-147-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-148-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-149-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-150-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-151-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-152-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-153-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-154-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-155-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-156-0x0000000000756000-0x0000000000767000-memory.dmp
      Filesize

      68KB

    • memory/2520-157-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/2520-158-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/2520-121-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-123-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-122-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-120-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/2628-543-0x000002140D960000-0x000002140DC13000-memory.dmp
      Filesize

      2.7MB

    • memory/2628-542-0x00000000006F0000-0x0000000000991000-memory.dmp
      Filesize

      2.6MB

    • memory/2628-535-0x00007FF6297D5FD0-mapping.dmp
    • memory/3396-336-0x00000000001D0000-0x00000000001D9000-memory.dmp
      Filesize

      36KB

    • memory/3396-374-0x00000000001D0000-0x00000000001D9000-memory.dmp
      Filesize

      36KB

    • memory/3396-599-0x00000000005DA000-0x00000000005EB000-memory.dmp
      Filesize

      68KB

    • memory/3396-281-0x0000000000000000-mapping.dmp
    • memory/3396-334-0x00000000005DA000-0x00000000005EB000-memory.dmp
      Filesize

      68KB

    • memory/3396-350-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/3396-373-0x00000000005DA000-0x00000000005EB000-memory.dmp
      Filesize

      68KB

    • memory/3668-597-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/3668-596-0x00000000005B0000-0x00000000006FA000-memory.dmp
      Filesize

      1.3MB

    • memory/3668-598-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/4532-210-0x0000000000000000-mapping.dmp
    • memory/4640-528-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4640-527-0x0000000000470000-0x000000000051E000-memory.dmp
      Filesize

      696KB

    • memory/4640-559-0x0000000000470000-0x000000000051E000-memory.dmp
      Filesize

      696KB

    • memory/4908-188-0x0000000002290000-0x0000000002385000-memory.dmp
      Filesize

      980KB

    • memory/4908-181-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-189-0x0000000000400000-0x00000000004F9000-memory.dmp
      Filesize

      996KB

    • memory/4908-191-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-190-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-192-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-193-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-194-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-195-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-196-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-185-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-187-0x0000000002120000-0x00000000021CF000-memory.dmp
      Filesize

      700KB

    • memory/4908-186-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-171-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-170-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-332-0x0000000000400000-0x00000000004F9000-memory.dmp
      Filesize

      996KB

    • memory/4908-184-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-169-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-183-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-167-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-182-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-172-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-376-0x0000000005BE0000-0x0000000006739000-memory.dmp
      Filesize

      11.3MB

    • memory/4908-173-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-175-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-176-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-166-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-165-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-180-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-179-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-164-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-163-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-162-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-546-0x0000000005BE0000-0x0000000006739000-memory.dmp
      Filesize

      11.3MB

    • memory/4908-174-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-159-0x0000000000000000-mapping.dmp
    • memory/4908-558-0x0000000000400000-0x00000000004F9000-memory.dmp
      Filesize

      996KB

    • memory/4908-178-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4908-161-0x0000000077530000-0x00000000776BE000-memory.dmp
      Filesize

      1.6MB

    • memory/4912-554-0x0000000004F90000-0x0000000005AE9000-memory.dmp
      Filesize

      11.3MB

    • memory/4912-552-0x0000000002C00000-0x0000000003639000-memory.dmp
      Filesize

      10.2MB

    • memory/4912-458-0x0000000004F90000-0x0000000005AE9000-memory.dmp
      Filesize

      11.3MB

    • memory/4912-440-0x0000000002C00000-0x0000000003639000-memory.dmp
      Filesize

      10.2MB

    • memory/4912-389-0x0000000000865FB0-mapping.dmp